<div dir="ltr"><div><div><div>OK so I made process on my cert renew issue; I was able to get kinit working so I can follow the rest of the steps here (<a href="http://www.freeipa.org/page/IPA_2x_Certificate_Renewal">http://www.freeipa.org/page/IPA_2x_Certificate_Renewal</a>)<br><br></div><div>However, after using<br><pre>ldapmodify -x -h localhost -p 7389 -D 'cn=directory manager' -w password<br></pre><pre></pre></div>and restarting apache (/sbin/service httpd restart), resubmitting 3 certs (ipa-getcert resubmit -i <ID>) and restarting IPA (resubmit -i <ID>)<br>(/sbin/service ipa restart), I still see:<br><br>[root@test ~]# ipa-getcert list | more<br>Number of certificates and requests being tracked: 8.<br>Request ID '20111214223243':<br>        status: CA_UNREACHABLE<br>        ca-error: Server failed request, will retry: 4301 (RPC failed at server.  Certificate operation cannot be compl<br>eted: Unable to communicate with CMS (Not Found)).<br>        stuck: yes<br>        key pair storage: type=NSSDB,location='/etc/dirsrv/slapd-sample-NET',nickname='Server-Cert',token='NSS Certific<br>ate DB',pinfile='/etc/dirsrv/slapd-sample-NET//pwdfile.txt'<br>        certificate: type=NSSDB,location='/etc/dirsrv/slapd-sample-NET',nickname='Server-Cert',token='NSS Certificate D<br>B'<br>        CA: IPA<br>        issuer: CN=Certificate Authority,O=sample.NET<br>        subject: CN=<a href="http://test.sample.net">test.sample.net</a>,O=sample.NET<br>        expires: 2016-01-29 14:09:46 UTC<br>        eku: id-kp-serverAuth<br>        pre-save command:<br>        post-save command:<br>        track: yes<br>        auto-renew: yes<br>Request ID '20111214223300':<br>        status: CA_UNREACHABLE<br>        ca-error: Server failed request, will retry: 4301 (RPC failed at server.  Certificate operation cannot be compl<br>eted: Unable to communicate with CMS (Not Found)).<br>        stuck: yes<br>        key pair storage: type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate<br> DB',pinfile='/etc/dirsrv/slapd-PKI-IPA//pwdfile.txt'<br>        certificate: type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate DB'<br>        CA: IPA<br>        issuer: CN=Certificate Authority,O=sample.NET<br>        subject: CN=<a href="http://test.sample.net">test.sample.net</a>,O=sample.NET<br>        expires: 2016-01-29 14:09:45 UTC<br>        eku: id-kp-serverAuth<br>        pre-save command:<br>        post-save command:<br>        track: yes<br>        auto-renew: yes<br>Request ID '20111214223316':<br>        status: CA_UNREACHABLE<br>        ca-error: Server failed request, will retry: 4301 (RPC failed at server.  Certificate operation cannot be compl<br>eted: Unable to communicate with CMS (Not Found)).<br>        stuck: yes<br>        key pair storage: type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS Certificate DB',pinf<br>ile='/etc/httpd/alias/pwdfile.txt'<br>        certificate: type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS Certificate DB'<br>        CA: IPA<br>        issuer: CN=Certificate Authority,O=sample.NET<br>        subject: CN=<a href="http://test.sample.net">test.sample.net</a>,O=sample.NET<br>        expires: 2016-01-29 14:09:45 UTC<br>        eku: id-kp-serverAuth<br>        pre-save command:<br>        post-save command:<br>        track: yes<br>        auto-renew: yes<br><br></div><br></div>Here are other relevant output:<br><div><br>root@test ~]# /sbin/service ipa restart<br>Restarting Directory Service<br>Shutting down dirsrv:<br>    PKI-IPA...                                             [  OK  ]<br>    sample-NET...                                          [  OK  ]<br>Starting dirsrv:<br>    PKI-IPA...                                             [  OK  ]<br>    sample-NET...                                          [  OK  ]<br>Restarting KDC Service<br>Stopping Kerberos 5 KDC:                                   [  OK  ]<br>Starting Kerberos 5 KDC:                                   [  OK  ]<br>Restarting KPASSWD Service<br>Stopping Kerberos 5 Admin Server:                          [  OK  ]<br>Starting Kerberos 5 Admin Server:                          [  OK  ]<br>Restarting DNS Service<br>Stopping named: .                                          [  OK  ]<br>Starting named:                                            [  OK  ]<br>Restarting MEMCACHE Service<br>Stopping ipa_memcached:                                    [  OK  ]<br>Starting ipa_memcached:                                    [  OK  ]<br>Restarting HTTP Service<br>Stopping httpd:                                            [  OK  ]<br>Starting httpd:                                            [  OK  ]<br>Restarting CA Service<br>Stopping pki-ca:                                           [  OK  ]<br>Starting pki-ca:                                           [  OK  ]<br><br>[root@test ~]# klist<br>Ticket cache: FILE:/tmp/krb5cc_0<br>Default principal: test@sample.NET<br><br>Valid starting     Expires            Service principal<br>01/28/16 14:05:01  01/29/16 14:05:01  krbtgt/sample.NET@sample.NET<br>01/28/16 14:08:48  01/29/16 14:05:01  HTTP/test.sample.net@sample.NET<br><br>[root@test ~]# ipa cert-show 1<br>ipa: ERROR: Certificate operation cannot be completed: Unable to communicate with CMS (Not Found)<br><br>[root@caer ~]# /sbin/service httpd restart<br>Stopping httpd:                                            [  OK  ]<br>Starting httpd:                                            [  OK  ]<br><br><br>Would really greatly appreciate any help on this.<br><br></div><div>Also I noticed after I do ldapmodify of usercertificate binary data with<br><pre>add: usercertificate;binary<br>usercertificate;binary: !@#$@!#$#@$<br></pre></div><div>Then I re-run <br><pre>ldapsearch -x -h localhost -p 7389 -D 'cn=directory manager' -W -b uid=ipara,ou=People,o=ipaca<br></pre></div><div>I see 2 entries for usercertificate;binary (before modify there was only 1) but they are duplicate and NOT from data that I added.  That seems incorrect to me.<br></div><div><div><pre></pre></div></div><br><div class="gmail_quote"><div dir="ltr">On Thu, Apr 28, 2016 at 9:20 AM Anthony Cheng <<a href="mailto:anthony.wan.cheng@gmail.com">anthony.wan.cheng@gmail.com</a>> wrote:<br></div><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex"><div dir="ltr"><div><div>klist is actually empty; kinit admin fails.  Sounds like then getcert resubmit has a dependency on kerberoes.  I can get a backup image that has a valid ticket but it is only good for 1 day (and dated pasted the cert expire).<br><br></div>Also I had asked awhile back about whether there is dependency on DIRSRV to renew the cert; didn't get any response but I suspect there is a dependency.<br><br></div>Regarding the clock skew, I found out from /var/log/message that shows me this so it may be from named:<br><br>Jan 28 14:10:42 test named[2911]: Failed to init credentials (Clock skew too great)<br>Jan 28 14:10:42 test named[2911]: loading configuration: failure<br>Jan 28 14:10:42 test named[2911]: exiting (due to fatal error)<br>Jan 28 14:10:44 test ns-slapd: GSSAPI Error: Unspecified GSS failure.  Minor code may provide more information (Creden<br>tials cache file '/tmp/krb5cc_496' not found)<br><br>I don't have a krb5cc_496 file (since klist is empty), so sounds to me I need to get a kerberoes ticket before going any further.  Also is the file  /etc/krb5.keytab access/modification time important?  I had changed time back to before the cert expiration date and reboot and try renew but the error message about clock skew is still there.  That seems strange.<br><div><div><br></div><div>Lastly, as a absolute last resort, can I regenerate a new cert myself? <a href="https://www.centos.org/docs/5/html/CDS/ag/8.0/Managing_SSL-Using_certutil.html" target="_blank">https://www.centos.org/docs/5/html/CDS/ag/8.0/Managing_SSL-Using_certutil.html</a><br></div><div><br>[root@test /]# klist<br>klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)<br>[root@test /]# service ipa start<br>Starting Directory Service<br>Starting dirsrv:<br>    PKI-IPA...                                             [  OK  ]<br>    sample-NET...                                          [  OK  ]<br>Starting KDC Service<br>Starting Kerberos 5 KDC:                                   [  OK  ]<br>Starting KPASSWD Service<br>Starting Kerberos 5 Admin Server:                          [  OK  ]<br>Starting DNS Service<br>Starting named:                                            [FAILED]<br>Failed to start DNS Service<br>Shutting down<br>Stopping Kerberos 5 KDC:                                   [  OK  ]<br>Stopping Kerberos 5 Admin Server:                          [  OK  ]<br>Stopping named:                                            [  OK  ]<br>Stopping httpd:                                            [  OK  ]<br>Stopping pki-ca:                                           [  OK  ]<br>Shutting down dirsrv:<br>    PKI-IPA...                                             [  OK  ]<br>    sample-NET...                                          [  OK  ]<br>Aborting ipactl<br>[root@test /]# klist<br>klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)<br>[root@test /]# service ipa status<br>Directory Service: STOPPED<br>Failed to get list of services to probe status:<br>Directory Server is stopped<br></div></div></div><br><div class="gmail_quote"><div dir="ltr">On Thu, Apr 28, 2016 at 3:21 AM David Kupka <<a href="mailto:dkupka@redhat.com" target="_blank">dkupka@redhat.com</a>> wrote:<br></div><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">On 27/04/16 21:54, Anthony Cheng wrote:<br>
> Hi list,<br>
><br>
> I am trying to renew expired certificates following the manual renewal procedure<br>
> here (<a href="http://www.freeipa.org/page/IPA_2x_Certificate_Renewal" rel="noreferrer" target="_blank">http://www.freeipa.org/page/IPA_2x_Certificate_Renewal</a>) but even with<br>
> resetting the system/hardware clock to a time before expires, I am getting the<br>
> error "ca-error: Error setting up ccache for local "host" service using default<br>
> keytab: Clock skew too great."<br>
><br>
> With NTP disable and clock reset why would it complain about clock skew and how<br>
> does it even know about the current time?<br>
><br>
> [root@test certs]# getcert list<br>
> Number of certificates and requests being tracked: 8.<br>
> Request ID '20111214223243':<br>
>          status: MONITORING<br>
>          ca-error: Error setting up ccache for local "host" service using<br>
> default keytab: Clock skew too great.<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-sample-NET',nickname='Server-Cert',token='NSS<br>
> Certificate DB',pinfile='/etc/dirsrv/slapd-sample-NET//pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-sample-NET',nickname='Server-Cert',token='NSS<br>
> Certificate DB'<br>
>          CA: IPA<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2016-01-29 14:09:46 UTC<br>
>          eku: id-kp-serverAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20111214223300':<br>
>          status: MONITORING<br>
>          ca-error: Error setting up ccache for local "host" service using<br>
> default keytab: Clock skew too great.<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate<br>
> DB',pinfile='/etc/dirsrv/slapd-PKI-IPA//pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate<br>
> DB'<br>
>          CA: IPA<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2016-01-29 14:09:45 UTC<br>
>          eku: id-kp-serverAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20111214223316':<br>
>          status: MONITORING<br>
>          ca-error: Error setting up ccache for local "host" service using<br>
> default keytab: Clock skew too great.<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS<br>
> Certificate DB',pinfile='/etc/httpd/alias/pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS<br>
> Certificate DB'<br>
>          CA: IPA<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2016-01-29 14:09:45 UTC<br>
>          eku: id-kp-serverAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130741':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=61&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=61&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='auditSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='auditSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=CA Audit,O=sample.NET<br>
>          expires: 2017-10-13 14:10:49 UTC<br>
>          pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert<br>
> "auditSigningCert cert-pki-ca"<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130742':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=60&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=60&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='ocspSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='ocspSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=OCSP Subsystem,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-OCSPSigning<br>
>          pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert<br>
> "ocspSigningCert cert-pki-ca"<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130743':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=62&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=62&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='subsystemCert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='subsystemCert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=CA Subsystem,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-serverAuth,id-kp-clientAuth<br>
>          pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert<br>
> "subsystemCert cert-pki-ca"<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130744':<br>
>          status: MONITORING<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=64&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=64&renewal=true&xml=true</a>".<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='ipaCert',token='NSS Certificate<br>
> DB',pinfile='/etc/httpd/alias/pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='ipaCert',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=RA Subsystem,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-serverAuth,id-kp-clientAuth<br>
>          pre-save command:<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ra_cert<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130745':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=63&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=63&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='Server-Cert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='Server-Cert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-serverAuth,id-kp-clientAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes[root@test certs]# getcert list<br>
> Number of certificates and requests being tracked: 8.<br>
> Request ID '20111214223243':<br>
>          status: MONITORING<br>
>          ca-error: Error setting up ccache for local "host" service using<br>
> default keytab: Clock skew too great.<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-sample-NET',nickname='Server-Cert',token='NSS<br>
> Certificate DB',pinfile='/etc/dirsrv/slapd-sample-NET//pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-sample-NET',nickname='Server-Cert',token='NSS<br>
> Certificate DB'<br>
>          CA: IPA<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2016-01-29 14:09:46 UTC<br>
>          eku: id-kp-serverAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20111214223300':<br>
>          status: MONITORING<br>
>          ca-error: Error setting up ccache for local "host" service using<br>
> default keytab: Clock skew too great.<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate<br>
> DB',pinfile='/etc/dirsrv/slapd-PKI-IPA//pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/dirsrv/slapd-PKI-IPA',nickname='Server-Cert',token='NSS Certificate<br>
> DB'<br>
>          CA: IPA<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2016-01-29 14:09:45 UTC<br>
>          eku: id-kp-serverAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20111214223316':<br>
>          status: MONITORING<br>
>          ca-error: Error setting up ccache for local "host" service using<br>
> default keytab: Clock skew too great.<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS<br>
> Certificate DB',pinfile='/etc/httpd/alias/pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='Server-Cert',token='NSS<br>
> Certificate DB'<br>
>          CA: IPA<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2016-01-29 14:09:45 UTC<br>
>          eku: id-kp-serverAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130741':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=61&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=61&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='auditSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='auditSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=CA Audit,O=sample.NET<br>
>          expires: 2017-10-13 14:10:49 UTC<br>
>          pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert<br>
> "auditSigningCert cert-pki-ca"<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130742':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=60&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=60&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='ocspSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='ocspSigningCert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=OCSP Subsystem,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-OCSPSigning<br>
>          pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert<br>
> "ocspSigningCert cert-pki-ca"<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130743':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=62&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=62&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='subsystemCert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='subsystemCert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=CA Subsystem,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-serverAuth,id-kp-clientAuth<br>
>          pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert<br>
> "subsystemCert cert-pki-ca"<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130744':<br>
>          status: MONITORING<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=64&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=64&renewal=true&xml=true</a>".<br>
>          stuck: no<br>
>          key pair storage:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='ipaCert',token='NSS Certificate<br>
> DB',pinfile='/etc/httpd/alias/pwdfile.txt'<br>
>          certificate:<br>
> type=NSSDB,location='/etc/httpd/alias',nickname='ipaCert',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=RA Subsystem,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-serverAuth,id-kp-clientAuth<br>
>          pre-save command:<br>
>          post-save command: /usr/lib64/ipa/certmonger/renew_ra_cert<br>
>          track: yes<br>
>          auto-renew: yes<br>
> Request ID '20130519130745':<br>
>          status: NEED_CSR_GEN_PIN<br>
>          ca-error: Internal error: no response to<br>
> "<a href="http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=63&renewal=true&xml=true" rel="noreferrer" target="_blank">http://test.sample.net:9180/ca/ee/ca/profileSubmit?profileId=caServerCert&serial_num=63&renewal=true&xml=true</a>".<br>
>          stuck: yes<br>
>          key pair storage:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='Server-Cert<br>
> cert-pki-ca',token='NSS Certificate DB',pin='297100916664<br>
> '<br>
>          certificate:<br>
> type=NSSDB,location='/var/lib/pki-ca/alias',nickname='Server-Cert<br>
> cert-pki-ca',token='NSS Certificate DB'<br>
>          CA: dogtag-ipa-renew-agent<br>
>          issuer: CN=Certificate Authority,O=sample.NET<br>
>          subject: CN=<a href="http://test.sample.net" rel="noreferrer" target="_blank">test.sample.net</a> <<a href="http://test.sample.net" rel="noreferrer" target="_blank">http://test.sample.net</a>>,O=sample.NET<br>
>          expires: 2017-10-13 14:09:49 UTC<br>
>          eku: id-kp-serverAuth,id-kp-clientAuth<br>
>          pre-save command:<br>
>          post-save command:<br>
>          track: yes<br>
>          auto-renew: yes<br>
> --<br>
><br>
> Thanks, Anthony<br>
><br>
><br>
><br>
<br>
Hello Anthony!<br>
<br>
After stopping NTP (or other time synchronizing service) and setting<br>
time manually server really don't have a way to determine that its time<br>
differs from the real one.<br>
<br>
I think this might be issue with Kerberos ticket. You can show content<br>
of root's ticket cache using klist. If there is anything clean it with<br>
kdestroy and try to resubmit the request again.<br>
<br>
--<br>
David Kupka<br>
</blockquote></div><div dir="ltr">-- <br></div><p dir="ltr">Thanks, Anthony</p>
</blockquote></div></div><div dir="ltr">-- <br></div><p dir="ltr">Thanks, Anthony</p>