From Eemeli.Jokinen at cinia.fi Wed Jun 20 11:53:40 2018
Content-Type: multipart/mixed; boundary="===============1363744815246032696=="
MIME-Version: 1.0
From: Jokinen Eemeli
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Wed, 20 Jun 2018 11:53:09 +0000
Message-ID: <9dbd45efa82b4a9c943e1e3bd8071d43@cinia.fi>
--===============1363744815246032696==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Hello all!
I have very similiar problem as this one:
https://lists.fedorahosted.org/archives/list/freeipa-users(a)lists.fedoraho=
sted.org/thread/YU6TZHOJAV5QHHHPQWJHYX3FP4OHA37X/
ipa-server-upgrade fails as below
--
Update complete
Upgrading IPA services
Upgrading the configuration of the IPA services
[Verifying that root certificate is published]
[Migrate CRL publish directory]
CRL tree already moved
[Verifying that CA proxy configuration is correct]
IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run command =
ipa-server-upgrade manually.
CA did not start in 300.0s
The ipa-server-upgrade command failed. See /var/log/ipaupgrade.log for more=
information
--
And the log tells me that CA returns status 500
--
DEBUG Waiting for CA to start...
DEBUG request POST http://<>:8080/ca/admin/ca/getStatus
DEBUG request body ''
DEBUG response status 500
DEBUG response headers Server: Apache-Coyote/1.1
Content-Type: text/html;charset=3Dutf-8
Content-Language: en
Content-Length: 2208
Date: Fri, 15 Jun 2018 10:05:29 GMT
Connection: close
DEBUG response body 'Apache Tomcat/7.0.76 - Error report=
HTTP Status 500 - Subsystem unavailable
type Exception report
=
message Subsystem unavailable
description The=
server encountered an internal error that prevented it from fulfilling thi=
s request.
exception
javax.ws.rs.ServiceUnavailableEx=
ception: Subsystem unavailable\n\tcom.netscape.cms.tomcat.ProxyRealm.findSe=
curityConstraints(ProxyRealm.java:145)\n\torg.apache.catalina.authenticator=
.AuthenticatorBase.invoke(AuthenticatorBase.java:500)\n\torg.apache.catalin=
a.valves.ErrorReportValve.invoke(ErrorReportValve.java:103)\n\torg.apache.c=
atalina.valves.AccessLogValve.invoke(AccessLogValve.java:962)\n\torg.apache=
.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:445)\n\torg.ap=
ache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.=
java:1087)\n\torg.apache.coyote.AbstractProtocol$AbstractConnectionHandler.=
process(AbstractProtocol.java:637)\n\torg.apache.tomcat.util.net.JIoEndpoin=
t$SocketProcessor.run(JIoEndpoint.java:316)\n\tjava.util.concurrent.ThreadP=
oolExecutor.runWorker(ThreadPoolExecutor.java:1149)\n\tjava.util.concurrent=
.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)\n\torg.apache.t=
omcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61)\n\tj=
ava.lang.Thread.run(Thread.java:748)\n
note The full =
stack trace of the root cause is available in the Apache Tomcat/7.0.76 logs=
.
Apache Tomcat/7.0.76
=
body>'
DEBUG The CA status is: check interrupted due to error: Retrieving CA statu=
s failed with status 500
DEBUG Waiting for CA to start...
ERROR IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run co=
mmand ipa-server-upgrade manually.
File "/usr/lib/python2.7/site-packages/ipapython/admintool.py", line 172, i=
n execute
return_value =3D self.run()
File "/usr/lib/python2.7/site-packages/ipaserver/install/ipa_server_upgra=
de.py", line 48, in run
raise admintool.ScriptError(str(e))
The ipa-server-upgrade command failed, exception: ScriptError: CA did not s=
tart in 300.0s
ERROR CA did not start in 300.0s
--
With command "ipactl start --ignore-service-failures" I can start all the s=
ervices but pki-tomcatd.
--
Directory Service: RUNNING
krb5kdc Service: RUNNING
kadmin Service: RUNNING
named Service: RUNNING
httpd Service: RUNNING
pki-tomcatd Service: STOPPED
smb Service: RUNNING
winbind Service: RUNNING
ipa-otpd Service: RUNNING
ipa-dnskeysyncd Service: RUNNING
ipa: INFO: The ipactl command was successful
--
Suggested resolution to above problem doesn't help me since the LDAP and NS=
S DB seem to have same certificates (some difference in wrapping but the st=
ring is same if I take out the line breaks) and even the serial number matc=
hes.
--
certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca' -a
-----BEGIN CERTIFICATE-----
MIIDjD...
...Prh2G
-----END CERTIFICATE-----
certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca' |gr=
ep Serial
Serial Number: 4 (0x4)
ldapsearch -LLL -D 'cn=3Ddirectory manager' -W -b uid=3Dpkidbuser,ou=3Dpeop=
le,o=3Dipaca userCertificate description seeAlso
Enter LDAP Password:
dn: uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca
userCertificate:: MIIDjD...
...Prh2
G
description: 2;4;CN=3DCertificate Authority,O=3D<>;CN=3DCA Subsystem,
O=3D<>
seeAlso: CN=3DCA Subsystem,O=3D<>
--
And here's where my actual knowledge of things end. I've been trying to fig=
ure out all kind of logs (tomcat, Kerberos, directory server, ...) but have=
n't found a solid reason for it. I'm starting to believe this is a certific=
ate issue, because although "getcert list" tells me that the certificate st=
atus is "Monitoring" on all certificates the expiry date is already in the =
past (current date 20.6.2018, certificate expiry 21.03.2018) on 4 certifica=
tes and it won't update even if I resubmit it or delete certificate and man=
ually redo it (it got the same date as the "old ones"). The "main certs" ("=
caSigningCert cert-pki-ca", "Server-Cert cert-pki-ca" and two directory ser=
ver certs) are valid for years (until 2020+).
--
Request ID '20160331084234':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alia=
s',nickname=3D'ocspSigningCert cert-pki-ca',token=3D'NSS Certificate DB',pi=
n set
certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',ni=
ckname=3D'ocspSigningCert cert-pki-ca',token=3D'NSS Certificate DB'
CA: dogtag-ipa-ca-renew-agent
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3DOCSP Subsystem,O=3D<>
expires: 2018-03-21 09:42:04 UTC
key usage: digitalSignature,nonRepudiation,keyCertSign,cRLSign
eku: id-kp-OCSPSigning
pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "ocspS=
igningCert cert-pki-ca"
track: yes
auto-renew: yes
Request ID '20160331085008':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/httpd/alias',nickna=
me=3D'Server-Cert',token=3D'NSS Certificate DB',pinfile=3D'/etc/httpd/alias=
/pwdfile.txt'
certificate: type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D=
'Server-Cert',token=3D'NSS Certificate DB'
CA: IPA
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3D<>,O=3D<>
expires: 2020-03-04 09:58:23 UTC
principal name: HTTP/<>@<>
key usage: digitalSignature,nonRepudiation,keyEncipherment,dataEnci=
pherment
eku: id-kp-serverAuth,id-kp-clientAuth
pre-save command:
post-save command: /usr/lib64/ipa/certmonger/restart_httpd
track: yes
auto-renew: yes
--
Has anyone else bumped into same kind of issues? Any ideas where I should c=
ontinue looking? I'm starting to run out of ideas...
Eemeli Jokinen
--===============1363744815246032696==
Content-Type: text/html
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: attachment; filename="attachment.html"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--===============1363744815246032696==--
From flo at redhat.com Wed Jun 20 16:49:35 2018
Content-Type: multipart/mixed; boundary="===============5130246091497708464=="
MIME-Version: 1.0
From: Florence Blanc-Renaud
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Wed, 20 Jun 2018 18:49:04 +0200
Message-ID:
In-Reply-To: 9dbd45efa82b4a9c943e1e3bd8071d43@cinia.fi
--===============5130246091497708464==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
On 06/20/2018 01:53 PM, Jokinen Eemeli via FreeIPA-users wrote:
> Hello all!
> =
> I have very similiar problem as this one:
> =
> https://lists.fedorahosted.org/archives/list/freeipa-users(a)lists.fedora=
hosted.org/thread/YU6TZHOJAV5QHHHPQWJHYX3FP4OHA37X/
> =
> ipa-server-upgrade fails as below
> =
> --
> =
> Update complete
> =
> Upgrading IPA services
> =
> Upgrading the configuration of the IPA services
> =
> [Verifying that root certificate is published]
> =
> [Migrate CRL publish directory]
> =
> CRL tree already moved
> =
> [Verifying that CA proxy configuration is correct]
> =
> IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run =
> command ipa-server-upgrade manually.
> =
> CA did not start in 300.0s
> =
> The ipa-server-upgrade command failed. See /var/log/ipaupgrade.log for =
> more information
> =
> --
> =
> And the log tells me that CA returns status 500
> =
> --
> =
> DEBUG Waiting for CA to start...
> =
> DEBUG request POST http://<>:8080/ca/admin/ca/getStatus =
>
> =
> DEBUG request body ''
> =
> DEBUG response status 500
> =
> DEBUG response headers Server: Apache-Coyote/1.1
> =
> Content-Type: text/html;charset=3Dutf-8
> =
> Content-Language: en
> =
> Content-Length: 2208
> =
> Date: Fri, 15 Jun 2018 10:05:29 GMT
> =
> Connection: close
> =
> DEBUG response body 'Apache Tomcat/7.0.76 - Error =
> report =
> HTTP Status 500 - Subsystem unavailable
size=3D"1" noshade=3D"noshade">type Exception =
> report
message Subsystem =
> unavailable
description The server encountered an =
> internal error that prevented it from fulfilling this =
> request.
exception =
>
javax.ws.rs.ServiceUnavailableException: Subsystem =
> unavailable\n\tcom.netscape.cms.tomcat.ProxyRealm.findSecurityConstraints=
(ProxyRealm.java:145)\n\torg.apache.catalina.authenticator.AuthenticatorBas=
e.invoke(AuthenticatorBase.java:500)\n\torg.apache.catalina.valves.ErrorRep=
ortValve.invoke(ErrorReportValve.java:103)\n\torg.apache.catalina.valves.Ac=
cessLogValve.invoke(AccessLogValve.java:962)\n\torg.apache.catalina.connect=
or.CoyoteAdapter.service(CoyoteAdapter.java:445)\n\torg.apache.coyote.http1=
1.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1087)\n\torg=
.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractP=
rotocol.java:637)\n\torg.apache.tomcat.util.net.JIoEndpoint$SocketProcessor=
.run(JIoEndpoint.java:316)\n\tjava.util.concurrent.ThreadPoolExecutor.runWo=
rker(ThreadPoolExecutor.java:1149)\n\tjava.util.concurrent.ThreadPoolExecut=
or$Worker.run(ThreadPoolExecutor.java:624)\n\torg.apache.tomcat.util.thread=
s.TaskThread$WrappingRunnable.run(TaskThread.java:61)\n\tjava.lang.Thread.r=
un(Thread.java:748)\n
note =
> The full stack trace of the root cause is available in the Apache =
> Tomcat/7.0.76 logs.
Apache =
> Tomcat/7.0.76
'
> =
> DEBUG The CA status is: check interrupted due to error: Retrieving CA =
> status failed with status 500
> =
> DEBUG Waiting for CA to start...
> =
> ERROR IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run =
> command ipa-server-upgrade manually.
> =
> File "/usr/lib/python2.7/site-packages/ipapython/admintool.py", line =
> 172, in execute
> =
> =C2=A0=C2=A0=C2=A0 return_value =3D self.run()
> =
> =C2=A0 File =
> "/usr/lib/python2.7/site-packages/ipaserver/install/ipa_server_upgrade.py=
", =
> line 48, in run
> =
> =C2=A0=C2=A0=C2=A0 raise admintool.ScriptError(str(e))
> =
> The ipa-server-upgrade command failed, exception: ScriptError: CA did =
> not start in 300.0s
> =
> ERROR CA did not start in 300.0s
> =
> --
> =
> With command =E2=80=9Cipactl start --ignore-service-failures=E2=80=9D I c=
an start all =
> the services but pki-tomcatd.
> =
> --
> =
> Directory Service: RUNNING
> =
> krb5kdc Service: RUNNING
> =
> kadmin Service: RUNNING
> =
> named Service: RUNNING
> =
> httpd Service: RUNNING
> =
> pki-tomcatd Service: STOPPED
> =
> smb Service: RUNNING
> =
> winbind Service: RUNNING
> =
> ipa-otpd Service: RUNNING
> =
> ipa-dnskeysyncd Service: RUNNING
> =
> ipa: INFO: The ipactl command was successful
> =
> --
> =
> Suggested resolution to above problem doesn=E2=80=99t help me since the L=
DAP and =
> NSS DB seem to have same certificates (some difference in wrapping but =
> the string is same if I take out the line breaks) and even the serial =
> number matches.
> =
> --
> =
> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca' -a
> =
> -----BEGIN CERTIFICATE-----
> =
> MIIDjD=E2=80=A6
> =
> =E2=80=A6Prh2G
> =
> -----END CERTIFICATE-----
> =
> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca' =
> |grep Serial
> =
> =C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Serial Number: 4 (0x4)
> =
> ldapsearch -LLL -D 'cn=3Ddirectory manager' -W -b =
> uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca userCertificate description seeAlso
> =
> Enter LDAP Password:
> =
> dn: uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca
> =
> userCertificate:: MIIDjD=E2=80=A6
> =
> =E2=80=A6Prh2
> =
> G
> =
> description: 2;4;CN=3DCertificate Authority,O=3D<>;CN=3DCA Subsyst=
em,
> =
> O=3D<>
> =
> seeAlso: CN=3DCA Subsystem,O=3D<>
> =
> --
> =
> And here=E2=80=99s where my actual knowledge of things end. I=E2=80=99ve =
been trying to =
> figure out all kind of logs (tomcat, Kerberos, directory server, =E2=80=
=A6) but =
> haven=E2=80=99t found a solid reason for it. I=E2=80=99m starting to beli=
eve this is a =
> certificate issue, because although =E2=80=9Cgetcert list=E2=80=9D tells =
me that the =
> certificate status is =E2=80=9CMonitoring=E2=80=9D on all certificates th=
e expiry date =
> is already in the past (current date 20.6.2018, certificate expiry =
> 21.03.2018) on 4 certificates and it won=E2=80=99t update even if I resub=
mit it =
> or delete certificate and manually redo it (it got the same date as the =
> =E2=80=9Cold ones=E2=80=9D). The =E2=80=9Cmain certs=E2=80=9D (=E2=80=9Cc=
aSigningCert cert-pki-ca=E2=80=9D, =E2=80=9CServer-Cert =
> cert-pki-ca=E2=80=9D and two directory server certs) are valid for years =
(until =
> 2020+).
> =
> --
> =
> Request ID '20160331084234':
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage: =
> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSigni=
ngCert cert-pki-ca',token=3D'NSS =
> Certificate DB',pin set
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate: =
> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSigni=
ngCert cert-pki-ca',token=3D'NSS =
> Certificate DB'
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: dogtag-ipa-ca-renew-agent
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Auth=
ority,O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3DOCSP Subsystem,=
O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2018-03-21 09:42:04 =
UTC
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage: digitalSignature,n=
onRepudiation,keyCertSign,cRLSign
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-OCSPSigning
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command: /usr/libexe=
c/ipa/certmonger/stop_pkicad
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/libex=
ec/ipa/certmonger/renew_ca_cert =
> "ocspSigningCert cert-pki-ca"
> =
> =C2=A0=C2=A0=C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0track: yes
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
> =
> Request ID '20160331085008':
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage: =
> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',token=
=3D'NSS =
> Certificate DB',pinfile=3D'/etc/httpd/alias/pwdfile.txt'
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate: =
> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',token=
=3D'NSS =
> Certificate DB'
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: IPA
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Auth=
ority,O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3D<=
>,O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2020-03-04 09:58:23 =
UTC
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 principal name: HTTP/<>@<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage: =
> digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-serverAuth,id-kp-c=
lientAuth
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command:
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/lib64=
/ipa/certmonger/restart_httpd
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 track: yes
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
> =
> --
> =
> Has anyone else bumped into same kind of issues? Any ideas where I =
> should continue looking? I=E2=80=99m starting to run out of ideas=E2=80=
=A6
> =
> Eemeli Jokinen
> =
> =
> =
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-leave(a)lists.fedorahosted.=
org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: https://lists.fedoraproject.org/archives/list/freeipa-user=
s(a)lists.fedorahosted.org/message/5XER2RAII4UH5URIMPL3GFHVBD7B6YSM/
> =
Hi,
does your topology include multiple CA instances? You need first to find =
which master is the CA renewal master:
ipa config-show | grep "renewal master"
On this host, check that the certificates are still valid and consistent =
with the content of the LDAP entries. If it is not the case, you need to =
repair the CA renewal master first.
When the CA renewal master is OK, check if the replication is working =
with the other CA instances, and repair the other masters.
HTH,
Flo
--===============5130246091497708464==--
From Eemeli.Jokinen at cinia.fi Thu Jun 21 05:35:08 2018
Content-Type: multipart/mixed; boundary="===============8937654680795926842=="
MIME-Version: 1.0
From: Jokinen Eemeli
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Thu, 21 Jun 2018 05:34:39 +0000
Message-ID:
In-Reply-To: cf5b135a-b5ee-64ea-b5ee-9dddc8900661@redhat.com
--===============8937654680795926842==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Hi!
We do have 2 IPA nodes configured but the second node has been down for som=
e time. Tried to update it to same version as node1:
- Won't start tells me to use ipa-server-upgrade
- Ipa-server-upgrade fails at start, doesn't start directory server
- /var/log/dirsrv/slapd-<>/errors log has some acl_parse errors but=
last row tells me
--
EMERG - main - Fatal Error---No ports specified. Exiting now.
--
On node1 ipa config-show results only
--
ipa: ERROR: did not receive Kerberos credentials
--
Eemeli
-----Original Message-----
From: Florence Blanc-Renaud [mailto:flo(a)redhat.com] =
Sent: keskiviikko 20. kes=C3=A4kuuta 2018 19.49
To: FreeIPA users list
Cc: Jokinen Eemeli
Subject: Re: [Freeipa-users] Problems after IPA upgrade: ipa-server-upgrade=
doesn't complete, pki-tomcatd won't start
On 06/20/2018 01:53 PM, Jokinen Eemeli via FreeIPA-users wrote:
> Hello all!
> =
> I have very similiar problem as this one:
> =
> https://lists.fedorahosted.org/archives/list/freeipa-users(a)lists.fedor
> ahosted.org/thread/YU6TZHOJAV5QHHHPQWJHYX3FP4OHA37X/
> =
> ipa-server-upgrade fails as below
> =
> --
> =
> Update complete
> =
> Upgrading IPA services
> =
> Upgrading the configuration of the IPA services
> =
> [Verifying that root certificate is published]
> =
> [Migrate CRL publish directory]
> =
> CRL tree already moved
> =
> [Verifying that CA proxy configuration is correct]
> =
> IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run =
> command ipa-server-upgrade manually.
> =
> CA did not start in 300.0s
> =
> The ipa-server-upgrade command failed. See /var/log/ipaupgrade.log for =
> more information
> =
> --
> =
> And the log tells me that CA returns status 500
> =
> --
> =
> DEBUG Waiting for CA to start...
> =
> DEBUG request POST http://<>:8080/ca/admin/ca/getStatus
>
> =
> DEBUG request body ''
> =
> DEBUG response status 500
> =
> DEBUG response headers Server: Apache-Coyote/1.1
> =
> Content-Type: text/html;charset=3Dutf-8
> =
> Content-Language: en
> =
> Content-Length: 2208
> =
> Date: Fri, 15 Jun 2018 10:05:29 GMT
> =
> Connection: close
> =
> DEBUG response body 'Apache Tomcat/7.0.76 - Error
> report HTTP Status 500 - Subsystem =
> unavailable
type =
> Exception report
message Subsystem =
> unavailable
description The server encountered an =
> internal error that prevented it from fulfilling this =
> request.
exception
>
javax.ws.rs.ServiceUnavailableException: Subsystem =
> unavailable\n\tcom.netscape.cms.tomcat.ProxyRealm.findSecurityConstrai
> nts(ProxyRealm.java:145)\n\torg.apache.catalina.authenticator.Authenti
> catorBase.invoke(AuthenticatorBase.java:500)\n\torg.apache.catalina.va
> lves.ErrorReportValve.invoke(ErrorReportValve.java:103)\n\torg.apache.
> catalina.valves.AccessLogValve.invoke(AccessLogValve.java:962)\n\torg.
> apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:445
> )\n\torg.apache.coyote.http11.AbstractHttp11Processor.process(Abstract
> Http11Processor.java:1087)\n\torg.apache.coyote.AbstractProtocol$Abstr
> actConnectionHandler.process(AbstractProtocol.java:637)\n\torg.apache.
> tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316)\
> n\tjava.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecuto
> r.java:1149)\n\tjava.util.concurrent.ThreadPoolExecutor$Worker.run(Thr
> eadPoolExecutor.java:624)\n\torg.apache.tomcat.util.threads.TaskThread
> $WrappingRunnable.run(TaskThread.java:61)\n\tjava.lang.Thread.run(Thre
> ad.java:748)\n
note
> The full stack trace of the root cause is available in the Apache
> Tomcat/7.0.76 logs.
Apache =
> Tomcat/7.0.76
'
> =
> DEBUG The CA status is: check interrupted due to error: Retrieving CA =
> status failed with status 500
> =
> DEBUG Waiting for CA to start...
> =
> ERROR IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and =
> run command ipa-server-upgrade manually.
> =
> File "/usr/lib/python2.7/site-packages/ipapython/admintool.py", line =
> 172, in execute
> =
> =C2=A0=C2=A0=C2=A0 return_value =3D self.run()
> =
> =C2=A0 File
> "/usr/lib/python2.7/site-packages/ipaserver/install/ipa_server_upgrade
> .py",
> line 48, in run
> =
> =C2=A0=C2=A0=C2=A0 raise admintool.ScriptError(str(e))
> =
> The ipa-server-upgrade command failed, exception: ScriptError: CA did =
> not start in 300.0s
> =
> ERROR CA did not start in 300.0s
> =
> --
> =
> With command "ipactl start --ignore-service-failures" I can start all =
> the services but pki-tomcatd.
> =
> --
> =
> Directory Service: RUNNING
> =
> krb5kdc Service: RUNNING
> =
> kadmin Service: RUNNING
> =
> named Service: RUNNING
> =
> httpd Service: RUNNING
> =
> pki-tomcatd Service: STOPPED
> =
> smb Service: RUNNING
> =
> winbind Service: RUNNING
> =
> ipa-otpd Service: RUNNING
> =
> ipa-dnskeysyncd Service: RUNNING
> =
> ipa: INFO: The ipactl command was successful
> =
> --
> =
> Suggested resolution to above problem doesn't help me since the LDAP =
> and NSS DB seem to have same certificates (some difference in wrapping =
> but the string is same if I take out the line breaks) and even the =
> serial number matches.
> =
> --
> =
> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert =
> cert-pki-ca' -a
> =
> -----BEGIN CERTIFICATE-----
> =
> MIIDjD.
> =
> .Prh2G
> =
> -----END CERTIFICATE-----
> =
> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca' =
> |grep Serial
> =
> =C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Serial Number: 4 (0x4)
> =
> ldapsearch -LLL -D 'cn=3Ddirectory manager' -W -b =
> uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca userCertificate description seeAlso
> =
> Enter LDAP Password:
> =
> dn: uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca
> =
> userCertificate:: MIIDjD.
> =
> .Prh2
> =
> G
> =
> description: 2;4;CN=3DCertificate Authority,O=3D<>;CN=3DCA Subsyst=
em,
> =
> O=3D<>
> =
> seeAlso: CN=3DCA Subsystem,O=3D<>
> =
> --
> =
> And here's where my actual knowledge of things end. I've been trying =
> to figure out all kind of logs (tomcat, Kerberos, directory server, .) =
> but haven't found a solid reason for it. I'm starting to believe this =
> is a certificate issue, because although "getcert list" tells me that =
> the certificate status is "Monitoring" on all certificates the expiry =
> date is already in the past (current date 20.6.2018, certificate =
> expiry
> 21.03.2018) on 4 certificates and it won't update even if I resubmit =
> it or delete certificate and manually redo it (it got the same date as =
> the "old ones"). The "main certs" ("caSigningCert cert-pki-ca", =
> "Server-Cert cert-pki-ca" and two directory server certs) are valid =
> for years (until
> 2020+).
> =
> --
> =
> Request ID '20160331084234':
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage: =
> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSigni=
ngC
> ert cert-pki-ca',token=3D'NSS Certificate DB',pin set
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate: =
> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSigni=
ngC
> ert cert-pki-ca',token=3D'NSS Certificate DB'
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: dogtag-ipa-ca-renew-agent
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Auth=
ority,O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3DOCSP Subsystem,=
O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2018-03-21 09:42:04 =
UTC
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage: =
> digitalSignature,nonRepudiation,keyCertSign,cRLSign
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-OCSPSigning
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command: /usr/libexe=
c/ipa/certmonger/stop_pkicad
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/libex=
ec/ipa/certmonger/renew_ca_cert
> "ocspSigningCert cert-pki-ca"
> =
> =C2=A0=C2=A0=C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0track: yes
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
> =
> Request ID '20160331085008':
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage: =
> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',token=
=3D'N
> SS Certificate DB',pinfile=3D'/etc/httpd/alias/pwdfile.txt'
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate: =
> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',token=
=3D'N
> SS
> Certificate DB'
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: IPA
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Auth=
ority,O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3D<=
>,O=3D<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2020-03-04 09:58:23 =
UTC
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 principal name: HTTP/<>@<>
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage: =
> digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-serverAuth,id-kp-c=
lientAuth
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command:
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/lib64=
/ipa/certmonger/restart_httpd
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 track: yes
> =
> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
> =
> --
> =
> Has anyone else bumped into same kind of issues? Any ideas where I =
> should continue looking? I'm starting to run out of ideas.
> =
> Eemeli Jokinen
> =
> =
> =
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to =
> freeipa-users-leave(a)lists.fedorahosted.org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: =
> https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: =
> https://lists.fedoraproject.org/archives/list/freeipa-users(a)lists.fedo
> rahosted.org/message/5XER2RAII4UH5URIMPL3GFHVBD7B6YSM/
> =
Hi,
does your topology include multiple CA instances? You need first to find wh=
ich master is the CA renewal master:
ipa config-show | grep "renewal master"
On this host, check that the certificates are still valid and consistent wi=
th the content of the LDAP entries. If it is not the case, you need to repa=
ir the CA renewal master first.
When the CA renewal master is OK, check if the replication is working with =
the other CA instances, and repair the other masters.
HTH,
Flo
--===============8937654680795926842==--
From flo at redhat.com Thu Jun 21 06:43:04 2018
Content-Type: multipart/mixed; boundary="===============7543152557173746782=="
MIME-Version: 1.0
From: Florence Blanc-Renaud
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Thu, 21 Jun 2018 08:42:35 +0200
Message-ID:
In-Reply-To: dbde34d57e454d72bd2fdd4e1cf4717f@cinia.fi
--===============7543152557173746782==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
On 06/21/2018 07:34 AM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> We do have 2 IPA nodes configured but the second node has been down for s=
ome time. Tried to update it to same version as node1:
> - Won't start tells me to use ipa-server-upgrade
> - Ipa-server-upgrade fails at start, doesn't start directory server
> - /var/log/dirsrv/slapd-<>/errors log has some acl_parse errors b=
ut last row tells me
> --
> EMERG - main - Fatal Error---No ports specified. Exiting now.
> --
> =
Hi,
in this case let's concentrate on node1.
> On node1 ipa config-show results only
> --
> ipa: ERROR: did not receive Kerberos credentials
> --
You need to run kinit to get kerberos credentials before any ipa * =
command. If the ipa stack is stopped because pki-tomcat refused to =
start, you can force the start up, ignoring failed services:
$ sudo ipactl start --ignore-service-failures
Then to check who is renewal master:
$ sudo kinit admin
$ sudo ipa config-show
If node1 is not the renewal master, make it the renewal master from now =
on (follow instructions from =
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/ht=
ml/linux_domain_identity_authentication_and_policy_guide/server-roles#serve=
r-roles-promote-to-ca).
After this step, check the certificates in the NSS databases vs the =
certificates stored in LDAP.
HTH,
Flo
> =
> =
> Eemeli
> =
> -----Original Message-----
> From: Florence Blanc-Renaud [mailto:flo(a)redhat.com]
> Sent: keskiviikko 20. kes=C3=A4kuuta 2018 19.49
> To: FreeIPA users list
> Cc: Jokinen Eemeli
> Subject: Re: [Freeipa-users] Problems after IPA upgrade: ipa-server-upgra=
de doesn't complete, pki-tomcatd won't start
> =
> On 06/20/2018 01:53 PM, Jokinen Eemeli via FreeIPA-users wrote:
>> Hello all!
>>
>> I have very similiar problem as this one:
>>
>> https://lists.fedorahosted.org/archives/list/freeipa-users(a)lists.fedor
>> ahosted.org/thread/YU6TZHOJAV5QHHHPQWJHYX3FP4OHA37X/
>>
>> ipa-server-upgrade fails as below
>>
>> --
>>
>> Update complete
>>
>> Upgrading IPA services
>>
>> Upgrading the configuration of the IPA services
>>
>> [Verifying that root certificate is published]
>>
>> [Migrate CRL publish directory]
>>
>> CRL tree already moved
>>
>> [Verifying that CA proxy configuration is correct]
>>
>> IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run
>> command ipa-server-upgrade manually.
>>
>> CA did not start in 300.0s
>>
>> The ipa-server-upgrade command failed. See /var/log/ipaupgrade.log for
>> more information
>>
>> --
>>
>> And the log tells me that CA returns status 500
>>
>> --
>>
>> DEBUG Waiting for CA to start...
>>
>> DEBUG request POST http://<>:8080/ca/admin/ca/getStatus
>>
>>
>> DEBUG request body ''
>>
>> DEBUG response status 500
>>
>> DEBUG response headers Server: Apache-Coyote/1.1
>>
>> Content-Type: text/html;charset=3Dutf-8
>>
>> Content-Language: en
>>
>> Content-Length: 2208
>>
>> Date: Fri, 15 Jun 2018 10:05:29 GMT
>>
>> Connection: close
>>
>> DEBUG response body 'Apache Tomcat/7.0.76 - Error
>> report HTTP Status 500 - Subsystem
>> unavailable
type
>> Exception report
message Subsystem
>> unavailable
description The server encountered an
>> internal error that prevented it from fulfilling this
>> request.
exception
>>
javax.ws.rs.ServiceUnavailableException: Subsystem
>> unavailable\n\tcom.netscape.cms.tomcat.ProxyRealm.findSecurityConstrai
>> nts(ProxyRealm.java:145)\n\torg.apache.catalina.authenticator.Authenti
>> catorBase.invoke(AuthenticatorBase.java:500)\n\torg.apache.catalina.va
>> lves.ErrorReportValve.invoke(ErrorReportValve.java:103)\n\torg.apache.
>> catalina.valves.AccessLogValve.invoke(AccessLogValve.java:962)\n\torg.
>> apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:445
>> )\n\torg.apache.coyote.http11.AbstractHttp11Processor.process(Abstract
>> Http11Processor.java:1087)\n\torg.apache.coyote.AbstractProtocol$Abstr
>> actConnectionHandler.process(AbstractProtocol.java:637)\n\torg.apache.
>> tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316)\
>> n\tjava.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecuto
>> r.java:1149)\n\tjava.util.concurrent.ThreadPoolExecutor$Worker.run(Thr
>> eadPoolExecutor.java:624)\n\torg.apache.tomcat.util.threads.TaskThread
>> $WrappingRunnable.run(TaskThread.java:61)\n\tjava.lang.Thread.run(Thre
>> ad.java:748)\n
note
>> The full stack trace of the root cause is available in the Apache
>> Tomcat/7.0.76 logs.
Apache
>> Tomcat/7.0.76
'
>>
>> DEBUG The CA status is: check interrupted due to error: Retrieving CA
>> status failed with status 500
>>
>> DEBUG Waiting for CA to start...
>>
>> ERROR IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and
>> run command ipa-server-upgrade manually.
>>
>> File "/usr/lib/python2.7/site-packages/ipapython/admintool.py", line
>> 172, in execute
>>
>> =C2=A0=C2=A0=C2=A0 return_value =3D self.run()
>>
>> =C2=A0 File
>> "/usr/lib/python2.7/site-packages/ipaserver/install/ipa_server_upgrade
>> .py",
>> line 48, in run
>>
>> =C2=A0=C2=A0=C2=A0 raise admintool.ScriptError(str(e))
>>
>> The ipa-server-upgrade command failed, exception: ScriptError: CA did
>> not start in 300.0s
>>
>> ERROR CA did not start in 300.0s
>>
>> --
>>
>> With command "ipactl start --ignore-service-failures" I can start all
>> the services but pki-tomcatd.
>>
>> --
>>
>> Directory Service: RUNNING
>>
>> krb5kdc Service: RUNNING
>>
>> kadmin Service: RUNNING
>>
>> named Service: RUNNING
>>
>> httpd Service: RUNNING
>>
>> pki-tomcatd Service: STOPPED
>>
>> smb Service: RUNNING
>>
>> winbind Service: RUNNING
>>
>> ipa-otpd Service: RUNNING
>>
>> ipa-dnskeysyncd Service: RUNNING
>>
>> ipa: INFO: The ipactl command was successful
>>
>> --
>>
>> Suggested resolution to above problem doesn't help me since the LDAP
>> and NSS DB seem to have same certificates (some difference in wrapping
>> but the string is same if I take out the line breaks) and even the
>> serial number matches.
>>
>> --
>>
>> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert
>> cert-pki-ca' -a
>>
>> -----BEGIN CERTIFICATE-----
>>
>> MIIDjD.
>>
>> .Prh2G
>>
>> -----END CERTIFICATE-----
>>
>> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca'
>> |grep Serial
>>
>> =C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Serial Number: 4 (0x4)
>>
>> ldapsearch -LLL -D 'cn=3Ddirectory manager' -W -b
>> uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca userCertificate description seeAlso
>>
>> Enter LDAP Password:
>>
>> dn: uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca
>>
>> userCertificate:: MIIDjD.
>>
>> .Prh2
>>
>> G
>>
>> description: 2;4;CN=3DCertificate Authority,O=3D<>;CN=3DCA Subsys=
tem,
>>
>> O=3D<>
>>
>> seeAlso: CN=3DCA Subsystem,O=3D<>
>>
>> --
>>
>> And here's where my actual knowledge of things end. I've been trying
>> to figure out all kind of logs (tomcat, Kerberos, directory server, .)
>> but haven't found a solid reason for it. I'm starting to believe this
>> is a certificate issue, because although "getcert list" tells me that
>> the certificate status is "Monitoring" on all certificates the expiry
>> date is already in the past (current date 20.6.2018, certificate
>> expiry
>> 21.03.2018) on 4 certificates and it won't update even if I resubmit
>> it or delete certificate and manually redo it (it got the same date as
>> the "old ones"). The "main certs" ("caSigningCert cert-pki-ca",
>> "Server-Cert cert-pki-ca" and two directory server certs) are valid
>> for years (until
>> 2020+).
>>
>> --
>>
>> Request ID '20160331084234':
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage:
>> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSign=
ingC
>> ert cert-pki-ca',token=3D'NSS Certificate DB',pin set
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate:
>> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSign=
ingC
>> ert cert-pki-ca',token=3D'NSS Certificate DB'
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: dogtag-ipa-ca-renew-age=
nt
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Au=
thority,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3DOCSP Subsyste=
m,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2018-03-21 09:42:0=
4 UTC
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage:
>> digitalSignature,nonRepudiation,keyCertSign,cRLSign
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-OCSPSigning
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command: /usr/libe=
xec/ipa/certmonger/stop_pkicad
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/lib=
exec/ipa/certmonger/renew_ca_cert
>> "ocspSigningCert cert-pki-ca"
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0track: yes
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
>>
>> Request ID '20160331085008':
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage:
>> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',toke=
n=3D'N
>> SS Certificate DB',pinfile=3D'/etc/httpd/alias/pwdfile.txt'
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate:
>> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',toke=
n=3D'N
>> SS
>> Certificate DB'
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: IPA
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Au=
thority,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3D<>,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2020-03-04 09:58:2=
3 UTC
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 principal name: HTTP/<>@<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage:
>> digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-serverAuth,id-kp=
-clientAuth
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command:
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/lib=
64/ipa/certmonger/restart_httpd
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 track: yes
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
>>
>> --
>>
>> Has anyone else bumped into same kind of issues? Any ideas where I
>> should continue looking? I'm starting to run out of ideas.
>>
>> Eemeli Jokinen
>>
>>
>>
>> _______________________________________________
>> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
>> To unsubscribe send an email to
>> freeipa-users-leave(a)lists.fedorahosted.org
>> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
>> List Guidelines:
>> https://fedoraproject.org/wiki/Mailing_list_guidelines
>> List Archives:
>> https://lists.fedoraproject.org/archives/list/freeipa-users(a)lists.fedo
>> rahosted.org/message/5XER2RAII4UH5URIMPL3GFHVBD7B6YSM/
>>
> =
> Hi,
> =
> does your topology include multiple CA instances? You need first to find =
which master is the CA renewal master:
> ipa config-show | grep "renewal master"
> =
> On this host, check that the certificates are still valid and consistent =
with the content of the LDAP entries. If it is not the case, you need to re=
pair the CA renewal master first.
> =
> When the CA renewal master is OK, check if the replication is working wit=
h the other CA instances, and repair the other masters.
> HTH,
> Flo
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-leave(a)lists.fedorahosted.=
org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: https://lists.fedoraproject.org/archives/list/freeipa-user=
s(a)lists.fedorahosted.org/message/PZTT22YGPX2567V7EL7LUFLEO4ZKOH6U/
>=20
--===============7543152557173746782==--
From Eemeli.Jokinen at cinia.fi Thu Jun 21 06:57:59 2018
Content-Type: multipart/mixed; boundary="===============2231608466827512636=="
MIME-Version: 1.0
From: Jokinen Eemeli
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Thu, 21 Jun 2018 06:57:32 +0000
Message-ID: <19ab4bb4d5a3477fa34929619f90b29f@cinia.fi>
In-Reply-To: bf3a9655-35b1-5c60-e2fb-dc7934594a8e@redhat.com
--===============2231608466827512636==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Hi!
Forgot kinit:
--
kinit admin
Password for admin@<>:
klist
Ticket cache: KEYRING:persistent:0:0
Default principal: admin@<>
Valid starting Expires Service principal
06/21/2018 09:55:07 06/22/2018 09:54:54 HTTP/<>@<>
06/21/2018 09:55:02 06/22/2018 09:54:54 krbtgt/<>@<>
ipa config-show
ipa: ERROR: No valid Negotiate header in server response
--
Still no luck getting ipa config
Eemeli
-----Original Message-----
From: Florence Blanc-Renaud [mailto:flo(a)redhat.com] =
Sent: torstai 21. kes=C3=A4kuuta 2018 9.43
To: FreeIPA users list
Cc: Jokinen Eemeli
Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upg=
rade doesn't complete, pki-tomcatd won't start
On 06/21/2018 07:34 AM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> We do have 2 IPA nodes configured but the second node has been down for s=
ome time. Tried to update it to same version as node1:
> - Won't start tells me to use ipa-server-upgrade
> - Ipa-server-upgrade fails at start, doesn't start directory server
> - /var/log/dirsrv/slapd-<>/errors log has some acl_parse =
> errors but last row tells me
> --
> EMERG - main - Fatal Error---No ports specified. Exiting now.
> --
> =
Hi,
in this case let's concentrate on node1.
> On node1 ipa config-show results only
> --
> ipa: ERROR: did not receive Kerberos credentials
> --
You need to run kinit to get kerberos credentials before any ipa * command.=
If the ipa stack is stopped because pki-tomcat refused to start, you can f=
orce the start up, ignoring failed services:
$ sudo ipactl start --ignore-service-failures
Then to check who is renewal master:
$ sudo kinit admin
$ sudo ipa config-show
If node1 is not the renewal master, make it the renewal master from now on =
(follow instructions from https://access.redhat.com/documentation/en-us/red=
_hat_enterprise_linux/7/html/linux_domain_identity_authentication_and_polic=
y_guide/server-roles#server-roles-promote-to-ca).
After this step, check the certificates in the NSS databases vs the certifi=
cates stored in LDAP.
HTH,
Flo
> =
> =
> Eemeli
> =
> -----Original Message-----
> From: Florence Blanc-Renaud [mailto:flo(a)redhat.com]
> Sent: keskiviikko 20. kes=C3=A4kuuta 2018 19.49
> To: FreeIPA users list
> Cc: Jokinen Eemeli
> Subject: Re: [Freeipa-users] Problems after IPA upgrade: =
> ipa-server-upgrade doesn't complete, pki-tomcatd won't start
> =
> On 06/20/2018 01:53 PM, Jokinen Eemeli via FreeIPA-users wrote:
>> Hello all!
>>
>> I have very similiar problem as this one:
>>
>> https://lists.fedorahosted.org/archives/list/freeipa-users(a)lists.fedo
>> r ahosted.org/thread/YU6TZHOJAV5QHHHPQWJHYX3FP4OHA37X/
>>
>> ipa-server-upgrade fails as below
>>
>> --
>>
>> Update complete
>>
>> Upgrading IPA services
>>
>> Upgrading the configuration of the IPA services
>>
>> [Verifying that root certificate is published]
>>
>> [Migrate CRL publish directory]
>>
>> CRL tree already moved
>>
>> [Verifying that CA proxy configuration is correct]
>>
>> IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run =
>> command ipa-server-upgrade manually.
>>
>> CA did not start in 300.0s
>>
>> The ipa-server-upgrade command failed. See /var/log/ipaupgrade.log =
>> for more information
>>
>> --
>>
>> And the log tells me that CA returns status 500
>>
>> --
>>
>> DEBUG Waiting for CA to start...
>>
>> DEBUG request POST http://<>:8080/ca/admin/ca/getStatus
>>
>>
>> DEBUG request body ''
>>
>> DEBUG response status 500
>>
>> DEBUG response headers Server: Apache-Coyote/1.1
>>
>> Content-Type: text/html;charset=3Dutf-8
>>
>> Content-Language: en
>>
>> Content-Length: 2208
>>
>> Date: Fri, 15 Jun 2018 10:05:29 GMT
>>
>> Connection: close
>>
>> DEBUG response body 'Apache Tomcat/7.0.76 - Error
>> report HTTP Status 500 - Subsystem =
>> unavailable
type =
>> Exception report
message Subsystem =
>> unavailable
description The server encountered an =
>> internal error that prevented it from fulfilling this =
>> request.
exception
>>
javax.ws.rs.ServiceUnavailableException: Subsystem =
>> unavailable\n\tcom.netscape.cms.tomcat.ProxyRealm.findSecurityConstra
>> i =
>> nts(ProxyRealm.java:145)\n\torg.apache.catalina.authenticator.Authent
>> i =
>> catorBase.invoke(AuthenticatorBase.java:500)\n\torg.apache.catalina.v
>> a =
>> lves.ErrorReportValve.invoke(ErrorReportValve.java:103)\n\torg.apache.
>> catalina.valves.AccessLogValve.invoke(AccessLogValve.java:962)\n\torg.
>> apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:44
>> 5 =
>> )\n\torg.apache.coyote.http11.AbstractHttp11Processor.process(Abstrac
>> t =
>> Http11Processor.java:1087)\n\torg.apache.coyote.AbstractProtocol$Abst
>> r =
>> actConnectionHandler.process(AbstractProtocol.java:637)\n\torg.apache.
>> tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316)
>> \ =
>> n\tjava.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecut
>> o =
>> r.java:1149)\n\tjava.util.concurrent.ThreadPoolExecutor$Worker.run(Th
>> r =
>> eadPoolExecutor.java:624)\n\torg.apache.tomcat.util.threads.TaskThrea
>> d =
>> $WrappingRunnable.run(TaskThread.java:61)\n\tjava.lang.Thread.run(Thr
>> e ad.java:748)\n
note
>> The full stack trace of the root cause is available in the Apache
>> Tomcat/7.0.76 logs.
Apache =
>> Tomcat/7.0.76
'
>>
>> DEBUG The CA status is: check interrupted due to error: Retrieving CA =
>> status failed with status 500
>>
>> DEBUG Waiting for CA to start...
>>
>> ERROR IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and =
>> run command ipa-server-upgrade manually.
>>
>> File "/usr/lib/python2.7/site-packages/ipapython/admintool.py", line =
>> 172, in execute
>>
>> =C2=A0=C2=A0=C2=A0 return_value =3D self.run()
>>
>> =C2=A0 File
>> "/usr/lib/python2.7/site-packages/ipaserver/install/ipa_server_upgrad
>> e
>> .py",
>> line 48, in run
>>
>> =C2=A0=C2=A0=C2=A0 raise admintool.ScriptError(str(e))
>>
>> The ipa-server-upgrade command failed, exception: ScriptError: CA did =
>> not start in 300.0s
>>
>> ERROR CA did not start in 300.0s
>>
>> --
>>
>> With command "ipactl start --ignore-service-failures" I can start all =
>> the services but pki-tomcatd.
>>
>> --
>>
>> Directory Service: RUNNING
>>
>> krb5kdc Service: RUNNING
>>
>> kadmin Service: RUNNING
>>
>> named Service: RUNNING
>>
>> httpd Service: RUNNING
>>
>> pki-tomcatd Service: STOPPED
>>
>> smb Service: RUNNING
>>
>> winbind Service: RUNNING
>>
>> ipa-otpd Service: RUNNING
>>
>> ipa-dnskeysyncd Service: RUNNING
>>
>> ipa: INFO: The ipactl command was successful
>>
>> --
>>
>> Suggested resolution to above problem doesn't help me since the LDAP =
>> and NSS DB seem to have same certificates (some difference in =
>> wrapping but the string is same if I take out the line breaks) and =
>> even the serial number matches.
>>
>> --
>>
>> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert =
>> cert-pki-ca' -a
>>
>> -----BEGIN CERTIFICATE-----
>>
>> MIIDjD.
>>
>> .Prh2G
>>
>> -----END CERTIFICATE-----
>>
>> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca'
>> |grep Serial
>>
>> =C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Serial Number: 4 (0x4)
>>
>> ldapsearch -LLL -D 'cn=3Ddirectory manager' -W -b =
>> uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca userCertificate description seeAlso
>>
>> Enter LDAP Password:
>>
>> dn: uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca
>>
>> userCertificate:: MIIDjD.
>>
>> .Prh2
>>
>> G
>>
>> description: 2;4;CN=3DCertificate Authority,O=3D<>;CN=3DCA =
>> Subsystem,
>>
>> O=3D<>
>>
>> seeAlso: CN=3DCA Subsystem,O=3D<>
>>
>> --
>>
>> And here's where my actual knowledge of things end. I've been trying =
>> to figure out all kind of logs (tomcat, Kerberos, directory server, =
>> .) but haven't found a solid reason for it. I'm starting to believe =
>> this is a certificate issue, because although "getcert list" tells me =
>> that the certificate status is "Monitoring" on all certificates the =
>> expiry date is already in the past (current date 20.6.2018, =
>> certificate expiry
>> 21.03.2018) on 4 certificates and it won't update even if I resubmit =
>> it or delete certificate and manually redo it (it got the same date =
>> as the "old ones"). The "main certs" ("caSigningCert cert-pki-ca", =
>> "Server-Cert cert-pki-ca" and two directory server certs) are valid =
>> for years (until
>> 2020+).
>>
>> --
>>
>> Request ID '20160331084234':
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage:
>> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSign=
ing
>> C ert cert-pki-ca',token=3D'NSS Certificate DB',pin set
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate:
>> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSign=
ing
>> C ert cert-pki-ca',token=3D'NSS Certificate DB'
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: dogtag-ipa-ca-renew-age=
nt
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Au=
thority,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3DOCSP Subsyste=
m,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2018-03-21 09:42:0=
4 UTC
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage:
>> digitalSignature,nonRepudiation,keyCertSign,cRLSign
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-OCSPSigning
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command: /usr/libe=
xec/ipa/certmonger/stop_pkicad
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: =
>> /usr/libexec/ipa/certmonger/renew_ca_cert
>> "ocspSigningCert cert-pki-ca"
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0track: yes
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
>>
>> Request ID '20160331085008':
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage:
>> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',toke=
n=3D'
>> N SS Certificate DB',pinfile=3D'/etc/httpd/alias/pwdfile.txt'
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate:
>> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',toke=
n=3D'
>> N
>> SS
>> Certificate DB'
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: IPA
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate Au=
thority,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3D<>,O=3D<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2020-03-04 09:58:2=
3 UTC
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 principal name: HTTP/<>@<>
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage:
>> digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-serverAuth,id-kp=
-clientAuth
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command:
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/lib=
64/ipa/certmonger/restart_httpd
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 track: yes
>>
>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
>>
>> --
>>
>> Has anyone else bumped into same kind of issues? Any ideas where I =
>> should continue looking? I'm starting to run out of ideas.
>>
>> Eemeli Jokinen
>>
>>
>>
>> _______________________________________________
>> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
>> To unsubscribe send an email to
>> freeipa-users-leave(a)lists.fedorahosted.org
>> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
>> List Guidelines:
>> https://fedoraproject.org/wiki/Mailing_list_guidelines
>> List Archives:
>> https://lists.fedoraproject.org/archives/list/freeipa-users(a)lists.fed
>> o rahosted.org/message/5XER2RAII4UH5URIMPL3GFHVBD7B6YSM/
>>
> =
> Hi,
> =
> does your topology include multiple CA instances? You need first to find =
which master is the CA renewal master:
> ipa config-show | grep "renewal master"
> =
> On this host, check that the certificates are still valid and consistent =
with the content of the LDAP entries. If it is not the case, you need to re=
pair the CA renewal master first.
> =
> When the CA renewal master is OK, check if the replication is working wit=
h the other CA instances, and repair the other masters.
> HTH,
> Flo
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to =
> freeipa-users-leave(a)lists.fedorahosted.org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: =
> https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: =
> https://lists.fedoraproject.org/archives/list/freeipa-users(a)lists.fedo
> rahosted.org/message/PZTT22YGPX2567V7EL7LUFLEO4ZKOH6U/
> =
--===============2231608466827512636==--
From flo at redhat.com Fri Jun 22 12:39:42 2018
Content-Type: multipart/mixed; boundary="===============7233827499095487489=="
MIME-Version: 1.0
From: Florence Blanc-Renaud
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Fri, 22 Jun 2018 14:39:09 +0200
Message-ID: <13a705b6-3605-5247-2331-1fbc580141eb@redhat.com>
In-Reply-To: 19ab4bb4d5a3477fa34929619f90b29f@cinia.fi
--===============7233827499095487489==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
On 06/21/2018 08:57 AM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> Forgot kinit:
> =
> --
> kinit admin
> Password for admin@<>:
> klist
> Ticket cache: KEYRING:persistent:0:0
> Default principal: admin@<>
> =
> Valid starting Expires Service principal
> 06/21/2018 09:55:07 06/22/2018 09:54:54 HTTP/<>@<>
> 06/21/2018 09:55:02 06/22/2018 09:54:54 krbtgt/<>@<>
> ipa config-show
> ipa: ERROR: No valid Negotiate header in server response
> --
> =
Hi,
can you check if the service gssproxy is running:
# systemctl status gssproxy
and if not, restart it.
Flo
> Still no luck getting ipa config
> =
> =
> Eemeli
> =
> -----Original Message-----
> From: Florence Blanc-Renaud [mailto:flo(a)redhat.com]
> Sent: torstai 21. kes=C3=A4kuuta 2018 9.43
> To: FreeIPA users list
> Cc: Jokinen Eemeli
> Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-u=
pgrade doesn't complete, pki-tomcatd won't start
> =
> On 06/21/2018 07:34 AM, Jokinen Eemeli via FreeIPA-users wrote:
>> Hi!
>>
>> We do have 2 IPA nodes configured but the second node has been down for =
some time. Tried to update it to same version as node1:
>> - Won't start tells me to use ipa-server-upgrade
>> - Ipa-server-upgrade fails at start, doesn't start directory server
>> - /var/log/dirsrv/slapd-<>/errors log has some acl_parse
>> errors but last row tells me
>> --
>> EMERG - main - Fatal Error---No ports specified. Exiting now.
>> --
>>
> Hi,
> =
> in this case let's concentrate on node1.
> =
>> On node1 ipa config-show results only
>> --
>> ipa: ERROR: did not receive Kerberos credentials
>> --
> =
> You need to run kinit to get kerberos credentials before any ipa * comman=
d. If the ipa stack is stopped because pki-tomcat refused to start, you can=
force the start up, ignoring failed services:
> $ sudo ipactl start --ignore-service-failures
> =
> Then to check who is renewal master:
> $ sudo kinit admin
> $ sudo ipa config-show
> =
> If node1 is not the renewal master, make it the renewal master from now o=
n (follow instructions from https://access.redhat.com/documentation/en-us/r=
ed_hat_enterprise_linux/7/html/linux_domain_identity_authentication_and_pol=
icy_guide/server-roles#server-roles-promote-to-ca).
> After this step, check the certificates in the NSS databases vs the certi=
ficates stored in LDAP.
> =
> HTH,
> Flo
> =
>>
>>
>> Eemeli
>>
>> -----Original Message-----
>> From: Florence Blanc-Renaud [mailto:flo(a)redhat.com]
>> Sent: keskiviikko 20. kes=C3=A4kuuta 2018 19.49
>> To: FreeIPA users list
>> Cc: Jokinen Eemeli
>> Subject: Re: [Freeipa-users] Problems after IPA upgrade:
>> ipa-server-upgrade doesn't complete, pki-tomcatd won't start
>>
>> On 06/20/2018 01:53 PM, Jokinen Eemeli via FreeIPA-users wrote:
>>> Hello all!
>>>
>>> I have very similiar problem as this one:
>>>
>>> https://lists.fedorahosted.org/archives/list/freeipa-users(a)lists.fedo
>>> r ahosted.org/thread/YU6TZHOJAV5QHHHPQWJHYX3FP4OHA37X/
>>>
>>> ipa-server-upgrade fails as below
>>>
>>> --
>>>
>>> Update complete
>>>
>>> Upgrading IPA services
>>>
>>> Upgrading the configuration of the IPA services
>>>
>>> [Verifying that root certificate is published]
>>>
>>> [Migrate CRL publish directory]
>>>
>>> CRL tree already moved
>>>
>>> [Verifying that CA proxy configuration is correct]
>>>
>>> IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and run
>>> command ipa-server-upgrade manually.
>>>
>>> CA did not start in 300.0s
>>>
>>> The ipa-server-upgrade command failed. See /var/log/ipaupgrade.log
>>> for more information
>>>
>>> --
>>>
>>> And the log tells me that CA returns status 500
>>>
>>> --
>>>
>>> DEBUG Waiting for CA to start...
>>>
>>> DEBUG request POST http://<>:8080/ca/admin/ca/getStatus
>>>
>>>
>>> DEBUG request body ''
>>>
>>> DEBUG response status 500
>>>
>>> DEBUG response headers Server: Apache-Coyote/1.1
>>>
>>> Content-Type: text/html;charset=3Dutf-8
>>>
>>> Content-Language: en
>>>
>>> Content-Length: 2208
>>>
>>> Date: Fri, 15 Jun 2018 10:05:29 GMT
>>>
>>> Connection: close
>>>
>>> DEBUG response body 'Apache Tomcat/7.0.76 - Error
>>> report HTTP Status 500 - Subsystem
>>> unavailable
type
>>> Exception report
message Subsystem
>>> unavailable
description The server encountered an
>>> internal error that prevented it from fulfilling this
>>> request.
exception
>>>
javax.ws.rs.ServiceUnavailableException: Subsystem
>>> unavailable\n\tcom.netscape.cms.tomcat.ProxyRealm.findSecurityConstra
>>> i
>>> nts(ProxyRealm.java:145)\n\torg.apache.catalina.authenticator.Authent
>>> i
>>> catorBase.invoke(AuthenticatorBase.java:500)\n\torg.apache.catalina.v
>>> a
>>> lves.ErrorReportValve.invoke(ErrorReportValve.java:103)\n\torg.apache.
>>> catalina.valves.AccessLogValve.invoke(AccessLogValve.java:962)\n\torg.
>>> apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:44
>>> 5
>>> )\n\torg.apache.coyote.http11.AbstractHttp11Processor.process(Abstrac
>>> t
>>> Http11Processor.java:1087)\n\torg.apache.coyote.AbstractProtocol$Abst
>>> r
>>> actConnectionHandler.process(AbstractProtocol.java:637)\n\torg.apache.
>>> tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316)
>>> \
>>> n\tjava.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecut
>>> o
>>> r.java:1149)\n\tjava.util.concurrent.ThreadPoolExecutor$Worker.run(Th
>>> r
>>> eadPoolExecutor.java:624)\n\torg.apache.tomcat.util.threads.TaskThrea
>>> d
>>> $WrappingRunnable.run(TaskThread.java:61)\n\tjava.lang.Thread.run(Thr
>>> e ad.java:748)\n
note
>>> The full stack trace of the root cause is available in the Apache
>>> Tomcat/7.0.76 logs.
Apache
>>> Tomcat/7.0.76
'
>>>
>>> DEBUG The CA status is: check interrupted due to error: Retrieving CA
>>> status failed with status 500
>>>
>>> DEBUG Waiting for CA to start...
>>>
>>> ERROR IPA server upgrade failed: Inspect /var/log/ipaupgrade.log and
>>> run command ipa-server-upgrade manually.
>>>
>>> File "/usr/lib/python2.7/site-packages/ipapython/admintool.py", line
>>> 172, in execute
>>>
>>> =C2=A0=C2=A0=C2=A0 return_value =3D self.run()
>>>
>>> =C2=A0 File
>>> "/usr/lib/python2.7/site-packages/ipaserver/install/ipa_server_upgrad
>>> e
>>> .py",
>>> line 48, in run
>>>
>>> =C2=A0=C2=A0=C2=A0 raise admintool.ScriptError(str(e))
>>>
>>> The ipa-server-upgrade command failed, exception: ScriptError: CA did
>>> not start in 300.0s
>>>
>>> ERROR CA did not start in 300.0s
>>>
>>> --
>>>
>>> With command "ipactl start --ignore-service-failures" I can start all
>>> the services but pki-tomcatd.
>>>
>>> --
>>>
>>> Directory Service: RUNNING
>>>
>>> krb5kdc Service: RUNNING
>>>
>>> kadmin Service: RUNNING
>>>
>>> named Service: RUNNING
>>>
>>> httpd Service: RUNNING
>>>
>>> pki-tomcatd Service: STOPPED
>>>
>>> smb Service: RUNNING
>>>
>>> winbind Service: RUNNING
>>>
>>> ipa-otpd Service: RUNNING
>>>
>>> ipa-dnskeysyncd Service: RUNNING
>>>
>>> ipa: INFO: The ipactl command was successful
>>>
>>> --
>>>
>>> Suggested resolution to above problem doesn't help me since the LDAP
>>> and NSS DB seem to have same certificates (some difference in
>>> wrapping but the string is same if I take out the line breaks) and
>>> even the serial number matches.
>>>
>>> --
>>>
>>> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert
>>> cert-pki-ca' -a
>>>
>>> -----BEGIN CERTIFICATE-----
>>>
>>> MIIDjD.
>>>
>>> .Prh2G
>>>
>>> -----END CERTIFICATE-----
>>>
>>> certutil -L -d /etc/pki/pki-tomcat/alias -n 'subsystemCert cert-pki-ca'
>>> |grep Serial
>>>
>>> =C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0Serial Number: 4 (0x4)
>>>
>>> ldapsearch -LLL -D 'cn=3Ddirectory manager' -W -b
>>> uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca userCertificate description seeAl=
so
>>>
>>> Enter LDAP Password:
>>>
>>> dn: uid=3Dpkidbuser,ou=3Dpeople,o=3Dipaca
>>>
>>> userCertificate:: MIIDjD.
>>>
>>> .Prh2
>>>
>>> G
>>>
>>> description: 2;4;CN=3DCertificate Authority,O=3D<>;CN=3DCA
>>> Subsystem,
>>>
>>> O=3D<>
>>>
>>> seeAlso: CN=3DCA Subsystem,O=3D<>
>>>
>>> --
>>>
>>> And here's where my actual knowledge of things end. I've been trying
>>> to figure out all kind of logs (tomcat, Kerberos, directory server,
>>> .) but haven't found a solid reason for it. I'm starting to believe
>>> this is a certificate issue, because although "getcert list" tells me
>>> that the certificate status is "Monitoring" on all certificates the
>>> expiry date is already in the past (current date 20.6.2018,
>>> certificate expiry
>>> 21.03.2018) on 4 certificates and it won't update even if I resubmit
>>> it or delete certificate and manually redo it (it got the same date
>>> as the "old ones"). The "main certs" ("caSigningCert cert-pki-ca",
>>> "Server-Cert cert-pki-ca" and two directory server certs) are valid
>>> for years (until
>>> 2020+).
>>>
>>> --
>>>
>>> Request ID '20160331084234':
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage:
>>> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSig=
ning
>>> C ert cert-pki-ca',token=3D'NSS Certificate DB',pin set
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate:
>>> type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',nickname=3D'ocspSig=
ning
>>> C ert cert-pki-ca',token=3D'NSS Certificate DB'
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: dogtag-ipa-ca-renew-a=
gent
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate =
Authority,O=3D<>
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3DOCSP Subsys=
tem,O=3D<>
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2018-03-21 09:42=
:04 UTC
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage:
>>> digitalSignature,nonRepudiation,keyCertSign,cRLSign
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-OCSPSigning
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command: /usr/li=
bexec/ipa/certmonger/stop_pkicad
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command:
>>> /usr/libexec/ipa/certmonger/renew_ca_cert
>>> "ocspSigningCert cert-pki-ca"
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0 =C2=A0=C2=A0=C2=A0track: yes
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
>>>
>>> Request ID '20160331085008':
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 status: MONITORING
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 stuck: no
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key pair storage:
>>> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',tok=
en=3D'
>>> N SS Certificate DB',pinfile=3D'/etc/httpd/alias/pwdfile.txt'
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 certificate:
>>> type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D'Server-Cert',tok=
en=3D'
>>> N
>>> SS
>>> Certificate DB'
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 CA: IPA
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 issuer: CN=3DCertificate =
Authority,O=3D<>
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 subject: CN=3D<>,O=3D<>
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 expires: 2020-03-04 09:58=
:23 UTC
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 principal name: HTTP/<>@<>
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 key usage:
>>> digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 eku: id-kp-serverAuth,id-=
kp-clientAuth
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 pre-save command:
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 post-save command: /usr/l=
ib64/ipa/certmonger/restart_httpd
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 track: yes
>>>
>>> =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 auto-renew: yes
>>>
>>> --
>>>
>>> Has anyone else bumped into same kind of issues? Any ideas where I
>>> should continue looking? I'm starting to run out of ideas.
>>>
>>> Eemeli Jokinen
>>>
>>>
>>>
>>> _______________________________________________
>>> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
>>> To unsubscribe send an email to
>>> freeipa-users-leave(a)lists.fedorahosted.org
>>> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
>>> List Guidelines:
>>> https://fedoraproject.org/wiki/Mailing_list_guidelines
>>> List Archives:
>>> https://lists.fedoraproject.org/archives/list/freeipa-users(a)lists.fed
>>> o rahosted.org/message/5XER2RAII4UH5URIMPL3GFHVBD7B6YSM/
>>>
>>
>> Hi,
>>
>> does your topology include multiple CA instances? You need first to find=
which master is the CA renewal master:
>> ipa config-show | grep "renewal master"
>>
>> On this host, check that the certificates are still valid and consistent=
with the content of the LDAP entries. If it is not the case, you need to r=
epair the CA renewal master first.
>>
>> When the CA renewal master is OK, check if the replication is working wi=
th the other CA instances, and repair the other masters.
>> HTH,
>> Flo
>> _______________________________________________
>> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
>> To unsubscribe send an email to
>> freeipa-users-leave(a)lists.fedorahosted.org
>> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
>> List Guidelines:
>> https://fedoraproject.org/wiki/Mailing_list_guidelines
>> List Archives:
>> https://lists.fedoraproject.org/archives/list/freeipa-users(a)lists.fedo
>> rahosted.org/message/PZTT22YGPX2567V7EL7LUFLEO4ZKOH6U/
>>
> =
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-leave(a)lists.fedorahosted.=
org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: https://lists.fedoraproject.org/archives/list/freeipa-user=
s(a)lists.fedorahosted.org/message/7COMUEBZFYX6KV55HWWNFZ2H6JKDTNVB/
>=20
--===============7233827499095487489==--
From Eemeli.Jokinen at cinia.fi Mon Jun 25 05:48:58 2018
Content-Type: multipart/mixed; boundary="===============6784867698702509788=="
MIME-Version: 1.0
From: Jokinen Eemeli
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Mon, 25 Jun 2018 05:48:26 +0000
Message-ID:
In-Reply-To: 13a705b6-3605-5247-2331-1fbc580141eb@redhat.com
--===============6784867698702509788==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Hi!
gssproxy up and running
--
systemctl status gssproxy
=E2=97=8F gssproxy.service - GSSAPI Proxy Daemon
Loaded: loaded (/usr/lib/systemd/system/gssproxy.service; disabled; vend=
or preset: disabled)
Active: active (running) since Fri 2018-06-15 12:58:24 EEST; 1 weeks 2 d=
ays ago
Process: 3807 ExecStart=3D/usr/sbin/gssproxy -D (code=3Dexited, status=3D=
0/SUCCESS)
--
Also seems like there's some default configuration of gssproxy, no ipa.conf=
(googling said that there should probably be also ipa.conf?).
--
ls /etc/gssproxy/
24-nfs-server.conf 99-nfs-client.conf gssproxy.conf
--
Eemeli
-----Original Message-----
From: Florence Blanc-Renaud [mailto:flo(a)redhat.com] =
Sent: perjantai 22. kes=C3=A4kuuta 2018 15.39
To: FreeIPA users list
Cc: Jokinen Eemeli
Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upg=
rade doesn't complete, pki-tomcatd won't start
On 06/21/2018 08:57 AM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> Forgot kinit:
> =
> --
> kinit admin
> Password for admin@<>:
> klist
> Ticket cache: KEYRING:persistent:0:0
> Default principal: admin@<>
> =
> Valid starting Expires Service principal
> 06/21/2018 09:55:07 06/22/2018 09:54:54 HTTP/<>@<>
> 06/21/2018 09:55:02 06/22/2018 09:54:54 krbtgt/<>@<> =
> ipa config-show
> ipa: ERROR: No valid Negotiate header in server response
> --
> =
Hi,
can you check if the service gssproxy is running:
# systemctl status gssproxy
and if not, restart it.
Flo
> Still no luck getting ipa config
> =
> =
> Eemeli
> =
--===============6784867698702509788==--
From flo at redhat.com Mon Jun 25 09:53:35 2018
Content-Type: multipart/mixed; boundary="===============7911575561786443612=="
MIME-Version: 1.0
From: Florence Blanc-Renaud
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Mon, 25 Jun 2018 11:53:09 +0200
Message-ID:
In-Reply-To: ae8a28d1a260453f8dcaab042757af5c@cinia.fi
--===============7911575561786443612==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
On 06/25/2018 07:48 AM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> gssproxy up and running
> =
> --
> systemctl status gssproxy
> =E2=97=8F gssproxy.service - GSSAPI Proxy Daemon
> Loaded: loaded (/usr/lib/systemd/system/gssproxy.service; disabled; v=
endor preset: disabled)
> Active: active (running) since Fri 2018-06-15 12:58:24 EEST; 1 weeks =
2 days ago
> Process: 3807 ExecStart=3D/usr/sbin/gssproxy -D (code=3Dexited, status=
=3D0/SUCCESS)
> --
> =
> Also seems like there's some default configuration of gssproxy, no ipa.co=
nf (googling said that there should probably be also ipa.conf?).
> =
> --
> ls /etc/gssproxy/
> 24-nfs-server.conf 99-nfs-client.conf gssproxy.conf
> --
> =
Hi,
you are indeed missing the file /etc/gssproxy/10-ipa.conf, and this file =
should be created during ipa-server-upgrade, but after the step =
restarting pki-tomcat.
So let's go back to our initial goal: finding which master is the =
renewal master. You can use a ldapsearch query to find out the renewal =
master:
# ldapsearch -D cn=3Ddirectory\ manager -W -LLL -b =
cn=3Dmasters,cn=3Dipa,cn=3Detc,$BASEDN =
'(&(cn=3DCA)(ipaConfigString=3DcaRenewalMaster))' dn
Enter LDAP Password:
dn: cn=3DCA,cn=3Dmyrenewalmaster.domain.com,cn=3Dmasters,cn=3Dipa,cn=3Detc,=
$BASEDN
(replace BASEDN with your own setting that can be found in =
/etc/ipa/default.conf)
Flo
> =
> Eemeli
> =
> -----Original Message-----
> From: Florence Blanc-Renaud [mailto:flo(a)redhat.com]
> Sent: perjantai 22. kes=C3=A4kuuta 2018 15.39
> To: FreeIPA users list
> Cc: Jokinen Eemeli
> Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-u=
pgrade doesn't complete, pki-tomcatd won't start
> =
> On 06/21/2018 08:57 AM, Jokinen Eemeli via FreeIPA-users wrote:
>> Hi!
>>
>> Forgot kinit:
>>
>> --
>> kinit admin
>> Password for admin@<>:
>> klist
>> Ticket cache: KEYRING:persistent:0:0
>> Default principal: admin@<>
>>
>> Valid starting Expires Service principal
>> 06/21/2018 09:55:07 06/22/2018 09:54:54 HTTP/<>@<>
>> 06/21/2018 09:55:02 06/22/2018 09:54:54 krbtgt/<>@<>
>> ipa config-show
>> ipa: ERROR: No valid Negotiate header in server response
>> --
>>
> Hi,
> can you check if the service gssproxy is running:
> # systemctl status gssproxy
> and if not, restart it.
> =
> Flo
> =
>> Still no luck getting ipa config
>>
>>
>> Eemeli
>>
> =
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-leave(a)lists.fedorahosted.=
org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: https://lists.fedoraproject.org/archives/list/freeipa-user=
s(a)lists.fedorahosted.org/message/GR4ULROH2LK6PXMDLLD7F4JAVEY34776/
>=20
--===============7911575561786443612==--
From Eemeli.Jokinen at cinia.fi Mon Jun 25 12:01:09 2018
Content-Type: multipart/mixed; boundary="===============8532513825580518400=="
MIME-Version: 1.0
From: Jokinen Eemeli
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Mon, 25 Jun 2018 11:59:55 +0000
Message-ID:
In-Reply-To: fdbc1901-10f7-cd40-48c1-0e3596ca9e1d@redhat.com
--===============8532513825580518400==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Hi!
The node 1 is the Renewal Master
--
ldapsearch -D cn=3Ddirectory\ manager -W -LLL -b cn=3Dmasters,cn=3Dipa,cn=
=3Detc,BASEDN '(&(cn=3DCA)(ipaConfigString=3DcaRenewalMaster))' dn
Enter LDAP Password:
dn: cn=3DCA,cn=3D<>,cn=3Dmasters,cn=3Dipa,cn=3Detc,BASEDN
--
Eemeli
-----Original Message-----
From: Florence Blanc-Renaud [mailto:flo(a)redhat.com] =
Sent: maanantai 25. kes=C3=A4kuuta 2018 12.53
To: FreeIPA users list
Cc: Jokinen Eemeli
Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upg=
rade doesn't complete, pki-tomcatd won't start
On 06/25/2018 07:48 AM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> gssproxy up and running
> =
> --
> systemctl status gssproxy
> =E2=97=8F gssproxy.service - GSSAPI Proxy Daemon
> Loaded: loaded (/usr/lib/systemd/system/gssproxy.service; disabled; v=
endor preset: disabled)
> Active: active (running) since Fri 2018-06-15 12:58:24 EEST; 1 weeks =
2 days ago
> Process: 3807 ExecStart=3D/usr/sbin/gssproxy -D (code=3Dexited, =
> status=3D0/SUCCESS)
> --
> =
> Also seems like there's some default configuration of gssproxy, no ipa.co=
nf (googling said that there should probably be also ipa.conf?).
> =
> --
> ls /etc/gssproxy/
> 24-nfs-server.conf 99-nfs-client.conf gssproxy.conf
> --
> =
Hi,
you are indeed missing the file /etc/gssproxy/10-ipa.conf, and this file sh=
ould be created during ipa-server-upgrade, but after the step restarting pk=
i-tomcat.
So let's go back to our initial goal: finding which master is the renewal m=
aster. You can use a ldapsearch query to find out the renewal
master:
# ldapsearch -D cn=3Ddirectory\ manager -W -LLL -b cn=3Dmasters,cn=3Dipa,cn=
=3Detc,$BASEDN '(&(cn=3DCA)(ipaConfigString=3DcaRenewalMaster))' dn Enter L=
DAP Password:
dn: cn=3DCA,cn=3Dmyrenewalmaster.domain.com,cn=3Dmasters,cn=3Dipa,cn=3Detc,=
$BASEDN
(replace BASEDN with your own setting that can be found in
/etc/ipa/default.conf)
Flo
--===============8532513825580518400==--
From flo at redhat.com Tue Jun 26 07:27:22 2018
Content-Type: multipart/mixed; boundary="===============2693316474932010832=="
MIME-Version: 1.0
From: Florence Blanc-Renaud
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Tue, 26 Jun 2018 09:26:57 +0200
Message-ID: <91935ba2-3485-831a-d8d5-a9e60d47e321@redhat.com>
In-Reply-To: fe437c4bce07450dbfecae880aff8266@cinia.fi
--===============2693316474932010832==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
On 06/25/2018 01:59 PM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> The node 1 is the Renewal Master
> --
> ldapsearch -D cn=3Ddirectory\ manager -W -LLL -b cn=3Dmasters,cn=3Dipa,cn=
=3Detc,BASEDN '(&(cn=3DCA)(ipaConfigString=3DcaRenewalMaster))' dn
> Enter LDAP Password:
> dn: cn=3DCA,cn=3D<>,cn=3Dmasters,cn=3Dipa,cn=3Detc,BASEDN
> --
> =
OK, so we know that your host node1 is the renewal master and it has 4 =
expired certificates. What is the full output of getcert list?
The journal will show why it was not able to renew them:
# journalctl -u certmonger
Can you also provide the version of FreeIPA you are using, and the one =
you had before the upgrade? (can be found in /var/log/ipaupgrade.log =
with the string "IPA version 4.xx", this file keeps the whole upgrade =
history).
Flo
> =
> Eemeli
> =
> -----Original Message-----
> From: Florence Blanc-Renaud [mailto:flo(a)redhat.com]
> Sent: maanantai 25. kes=C3=A4kuuta 2018 12.53
> To: FreeIPA users list
> Cc: Jokinen Eemeli
> Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-u=
pgrade doesn't complete, pki-tomcatd won't start
> =
> On 06/25/2018 07:48 AM, Jokinen Eemeli via FreeIPA-users wrote:
>> Hi!
>>
>> gssproxy up and running
>>
>> --
>> systemctl status gssproxy
>> =E2=97=8F gssproxy.service - GSSAPI Proxy Daemon
>> Loaded: loaded (/usr/lib/systemd/system/gssproxy.service; disabled;=
vendor preset: disabled)
>> Active: active (running) since Fri 2018-06-15 12:58:24 EEST; 1 week=
s 2 days ago
>> Process: 3807 ExecStart=3D/usr/sbin/gssproxy -D (code=3Dexited,
>> status=3D0/SUCCESS)
>> --
>>
>> Also seems like there's some default configuration of gssproxy, no ipa.c=
onf (googling said that there should probably be also ipa.conf?).
>>
>> --
>> ls /etc/gssproxy/
>> 24-nfs-server.conf 99-nfs-client.conf gssproxy.conf
>> --
>>
> Hi,
> you are indeed missing the file /etc/gssproxy/10-ipa.conf, and this file =
should be created during ipa-server-upgrade, but after the step restarting =
pki-tomcat.
> =
> So let's go back to our initial goal: finding which master is the renewal=
master. You can use a ldapsearch query to find out the renewal
> master:
> # ldapsearch -D cn=3Ddirectory\ manager -W -LLL -b cn=3Dmasters,cn=3Dipa,=
cn=3Detc,$BASEDN '(&(cn=3DCA)(ipaConfigString=3DcaRenewalMaster))' dn Enter=
LDAP Password:
> dn: cn=3DCA,cn=3Dmyrenewalmaster.domain.com,cn=3Dmasters,cn=3Dipa,cn=3Det=
c,$BASEDN
> =
> (replace BASEDN with your own setting that can be found in
> /etc/ipa/default.conf)
> =
> Flo
> =
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-leave(a)lists.fedorahosted.=
org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: https://lists.fedoraproject.org/archives/list/freeipa-user=
s(a)lists.fedorahosted.org/message/VMQPV3EF4XN2QYAFQEG63KU5YNQW64TX/
>=20
--===============2693316474932010832==--
From Eemeli.Jokinen at cinia.fi Tue Jun 26 07:58:29 2018
Content-Type: multipart/mixed; boundary="===============2123246860639997923=="
MIME-Version: 1.0
From: Jokinen Eemeli
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Tue, 26 Jun 2018 07:58:02 +0000
Message-ID:
In-Reply-To: 91935ba2-3485-831a-d8d5-a9e60d47e321@redhat.com
--===============2123246860639997923==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Hello!
Thank you for your answers by the way, seems like we're getting closer and =
closer every step although haven't had a breakthrough yet... At least I fee=
l like I understand the structure of IPA better alredy! A bit long message =
incoming... :)
First getcert list. Some sites say that there should be 9 certificates list=
ed as of ipa-server 4.5
--
getcert list
Number of certificates and requests being tracked: 8.
Request ID '20160331084233':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alia=
s',nickname=3D'auditSigningCert cert-pki-ca',token=3D'NSS Certificate DB',p=
in set
certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',ni=
ckname=3D'auditSigningCert cert-pki-ca',token=3D'NSS Certificate DB'
CA: dogtag-ipa-ca-renew-agent
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3DCA Audit,O=3D<>
expires: 2018-03-21 09:42:06 UTC
key usage: digitalSignature,nonRepudiation
pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "audit=
SigningCert cert-pki-ca"
track: yes
auto-renew: yes
Request ID '20160331084234':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alia=
s',nickname=3D'ocspSigningCert cert-pki-ca',token=3D'NSS Certificate DB',pi=
n set
certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',ni=
ckname=3D'ocspSigningCert cert-pki-ca',token=3D'NSS Certificate DB'
CA: dogtag-ipa-ca-renew-agent
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3DOCSP Subsystem,O=3D<>
expires: 2018-03-21 09:42:04 UTC
key usage: digitalSignature,nonRepudiation,keyCertSign,cRLSign
eku: id-kp-OCSPSigning
pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "ocspS=
igningCert cert-pki-ca"
track: yes
auto-renew: yes
Request ID '20160331084236':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alia=
s',nickname=3D'caSigningCert cert-pki-ca',token=3D'NSS Certificate DB',pin =
set
certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',ni=
ckname=3D'caSigningCert cert-pki-ca',token=3D'NSS Certificate DB'
CA: dogtag-ipa-ca-renew-agent
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3DCertificate Authority,O=3D<>
expires: 2036-03-31 08:42:02 UTC
key usage: digitalSignature,nonRepudiation,keyCertSign,cRLSign
pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad
post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert "caSigni=
ngCert cert-pki-ca"
track: yes
auto-renew: yes
Request ID '20160331084238':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alia=
s',nickname=3D'Server-Cert cert-pki-ca',token=3D'NSS Certificate DB',pin set
certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',ni=
ckname=3D'Server-Cert cert-pki-ca',token=3D'NSS Certificate DB'
CA: dogtag-ipa-ca-renew-agent
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3D<>,O=3D<>
expires: 2020-02-11 09:58:22 UTC
key usage: digitalSignature,nonRepudiation,keyEncipherment,dataEnci=
pherment
eku: id-kp-serverAuth,id-kp-clientAuth
pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "Serve=
r-Cert cert-pki-ca=E2=80=9D
track: yes
auto-renew: yes
Request ID '20160331084308':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/dirsrv/slapd-<>',nickname=3D'Server-Cert',token=3D'NSS Certificate DB',pinfile=3D'/etc/=
dirsrv/slapd-<>/pwdfile.txt'
certificate: type=3DNSSDB,location=3D'/etc/dirsrv/slapd-<>',=
nickname=3D'Server-Cert',token=3D'NSS Certificate DB'
CA: IPA
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3D<>,O=3D<>
expires: 2020-03-04 09:58:32 UTC
principal name: ldap/<>@<>
key usage: digitalSignature,nonRepudiation,keyEncipherment,dataEnci=
pherment
eku: id-kp-serverAuth,id-kp-clientAuth
pre-save command:
post-save command: /usr/lib64/ipa/certmonger/restart_dirsrv <>
track: yes
auto-renew: yes
Request ID '20160331085008':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/httpd/alias',nickna=
me=3D'Server-Cert',token=3D'NSS Certificate DB',pinfile=3D'/etc/httpd/alias=
/pwdfile.txt'
certificate: type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=3D=
'Server-Cert',token=3D'NSS Certificate DB'
CA: IPA
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3D<>,O=3D<>
expires: 2020-03-04 09:58:23 UTC
principal name: HTTP/<>@<>
key usage: digitalSignature,nonRepudiation,keyEncipherment,dataEnci=
pherment
eku: id-kp-serverAuth,id-kp-clientAuth
pre-save command:
post-save command: /usr/lib64/ipa/certmonger/restart_httpd
track: yes
auto-renew: yes
Request ID '20180611071929':
status: MONITORING
stuck: no
key pair storage: type=3DFILE,location=3D'/var/lib/ipa/ra-agent.key'
certificate: type=3DFILE,location=3D'/var/lib/ipa/ra-agent.pem'
CA: dogtag-ipa-ca-renew-agent
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3DIPA RA,O=3D<>
expires: 2018-03-21 09:42:29 UTC
key usage: digitalSignature,nonRepudiation,keyEncipherment,dataEnci=
pherment
eku: id-kp-serverAuth,id-kp-clientAuth
pre-save command: /usr/libexec/ipa/certmonger/renew_ra_cert_pre
post-save command: /usr/libexec/ipa/certmonger/renew_ra_cert
track: yes
auto-renew: yes
Request ID '20180615083528':
status: MONITORING
stuck: no
key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alia=
s',nickname=3D'subsystemCert cert-pki-ca',token=3D'NSS Certificate DB',pin =
set
certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias',ni=
ckname=3D'subsystemCert cert-pki-ca',token=3D'NSS Certificate DB'
CA: dogtag-ipa-ca-renew-agent
issuer: CN=3DCertificate Authority,O=3D<>
subject: CN=3DCA Subsystem,O=3D<>
expires: 2018-03-21 09:42:05 UTC
key usage: digitalSignature,nonRepudiation,keyEncipherment,dataEnci=
pherment
eku: id-kp-serverAuth,id-kp-clientAuth
pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "subsy=
stemCert cert-pki-ca"
track: yes
auto-renew: yes
--
Next journalctl... I've tried changing the date of the server back to older=
days to get certmonger automatically renew them. Should I try this one aga=
in?
--
journalctl -u certmonger
-- Logs begin at Mon 2018-06-25 17:46:25 EEST, end at Tue 2018-06-26 10:43:=
30 EEST. --
Jun 25 17:46:27 <> certmonger[16802]: Certificate named "subsyst=
emCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/pki=
-tomcat/alias" is no longer valid.
Jun 25 17:46:29 <> dogtag-ipa-ca-renew-agent-submit[16804]: Forw=
arding request to dogtag-ipa-renew-agent
Jun 25 17:46:29 <> dogtag-ipa-ca-renew-agent-submit[16804]: dogt=
ag-ipa-renew-agent returned 2
Jun 25 17:46:36 <> certmonger[16822]: Certificate named "auditSi=
gningCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/=
pki-tomcat/alias" is no longer valid.
Jun 25 17:46:39 <> dogtag-ipa-ca-renew-agent-submit[16824]: Forw=
arding request to dogtag-ipa-renew-agent
Jun 25 17:46:39 <> dogtag-ipa-ca-renew-agent-submit[16824]: dogt=
ag-ipa-renew-agent returned 2
Jun 25 17:46:41 <> certmonger[16839]: Certificate in file "/var/=
lib/ipa/ra-agent.pem" is no longer valid.
Jun 25 17:46:43 <> dogtag-ipa-ca-renew-agent-submit[16841]: Forw=
arding request to dogtag-ipa-renew-agent
Jun 25 17:46:43 <> dogtag-ipa-ca-renew-agent-submit[16841]: dogt=
ag-ipa-renew-agent returned 2
...
Jun 26 10:40:47 <> dogtag-ipa-ca-renew-agent-submit[2530]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:40:47 <> dogtag-ipa-ca-renew-agent-submit[2530]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:40:48 <> certmonger[2546]: Certificate named "ocspSign=
ingCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/pk=
i-tomcat/alias" is no longer valid.
Jun 26 10:40:51 <> dogtag-ipa-ca-renew-agent-submit[2548]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:40:51 <> dogtag-ipa-ca-renew-agent-submit[2548]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:15 <> certmonger[2580]: Certificate named "subsyste=
mCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/pki-=
tomcat/alias" is no longer valid.
Jun 26 10:41:17 <> dogtag-ipa-ca-renew-agent-submit[2582]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:17 <> dogtag-ipa-ca-renew-agent-submit[2582]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:18 <> dogtag-ipa-ca-renew-agent-submit[2594]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:18 <> dogtag-ipa-ca-renew-agent-submit[2594]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:20 <> dogtag-ipa-ca-renew-agent-submit[2608]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:20 <> dogtag-ipa-ca-renew-agent-submit[2608]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:21 <> certmonger[2624]: Certificate named "ocspSign=
ingCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/pk=
i-tomcat/alias" is no longer valid.
Jun 26 10:41:24 <> dogtag-ipa-ca-renew-agent-submit[2626]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:24 <> dogtag-ipa-ca-renew-agent-submit[2626]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:48 <> certmonger[2667]: Certificate named "subsyste=
mCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/pki-=
tomcat/alias" is no longer valid.
Jun 26 10:41:50 <> dogtag-ipa-ca-renew-agent-submit[2669]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:51 <> dogtag-ipa-ca-renew-agent-submit[2669]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:51 <> dogtag-ipa-ca-renew-agent-submit[2682]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:51 <> dogtag-ipa-ca-renew-agent-submit[2682]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:53 <> dogtag-ipa-ca-renew-agent-submit[2697]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:53 <> dogtag-ipa-ca-renew-agent-submit[2697]: dogta=
g-ipa-renew-agent returned 2
Jun 26 10:41:54 <> certmonger[2713]: Certificate named "ocspSign=
ingCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/pk=
i-tomcat/alias" is no longer valid.
Jun 26 10:41:57 <> dogtag-ipa-ca-renew-agent-submit[2715]: Forwa=
rding request to dogtag-ipa-renew-agent
Jun 26 10:41:57 <> dogtag-ipa-ca-renew-agent-submit[2715]: dogta=
g-ipa-renew-agent returned 2
--
About versions: =
OS CentOS 7.5.1804
Current IPA version 4.5.4-10.el7.centos.1 (from ipaupgrade.log)
Previous IPA version 4.2.0-15.0.1.el7.centos.6 (from ipaserver-install.log)
The date of the ipaserver-install.log is 2016.03.31 so exactly 720 days bef=
ore the expire date of those 4 certificates...
I tought I had upgraded it once before but probably I just remember it wron=
g (we have a test environment also and it might be that I updated that one =
as part of troubleshooting process of another problem) because can't find a=
ny mark of it.
Eemeli
-----Original Message-----
From: Florence Blanc-Renaud [mailto:flo(a)redhat.com] =
Sent: tiistai 26. kes=C3=A4kuuta 2018 10.27
To: FreeIPA users list
Cc: Jokinen Eemeli
Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upg=
rade doesn't complete, pki-tomcatd won't start
On 06/25/2018 01:59 PM, Jokinen Eemeli via FreeIPA-users wrote:
> Hi!
> =
> The node 1 is the Renewal Master
> --
> ldapsearch -D cn=3Ddirectory\ manager -W -LLL -b =
> cn=3Dmasters,cn=3Dipa,cn=3Detc,BASEDN '(&(cn=3DCA)(ipaConfigString=3DcaRe=
newalMaster))' dn Enter LDAP Password:
> dn: cn=3DCA,cn=3D<>,cn=3Dmasters,cn=3Dipa,cn=3Detc,BASEDN
> --
> =
OK, so we know that your host node1 is the renewal master and it has 4 expi=
red certificates. What is the full output of getcert list?
The journal will show why it was not able to renew them:
# journalctl -u certmonger
Can you also provide the version of FreeIPA you are using, and the one you =
had before the upgrade? (can be found in /var/log/ipaupgrade.log with the s=
tring "IPA version 4.xx", this file keeps the whole upgrade history).
Flo
> =
> Eemeli
> =
> -----Original Message-----
> From: Florence Blanc-Renaud [mailto:flo(a)redhat.com]
> Sent: maanantai 25. kes=C3=A4kuuta 2018 12.53
> To: FreeIPA users list
> Cc: Jokinen Eemeli
> Subject: Re: [Freeipa-users] Re: Problems after IPA upgrade: =
> ipa-server-upgrade doesn't complete, pki-tomcatd won't start
> =
> On 06/25/2018 07:48 AM, Jokinen Eemeli via FreeIPA-users wrote:
>> Hi!
>>
>> gssproxy up and running
>>
>> --
>> systemctl status gssproxy
>> =E2=97=8F gssproxy.service - GSSAPI Proxy Daemon
>> Loaded: loaded (/usr/lib/systemd/system/gssproxy.service; disabled;=
vendor preset: disabled)
>> Active: active (running) since Fri 2018-06-15 12:58:24 EEST; 1 week=
s 2 days ago
>> Process: 3807 ExecStart=3D/usr/sbin/gssproxy -D (code=3Dexited,
>> status=3D0/SUCCESS)
>> --
>>
>> Also seems like there's some default configuration of gssproxy, no ipa.c=
onf (googling said that there should probably be also ipa.conf?).
>>
>> --
>> ls /etc/gssproxy/
>> 24-nfs-server.conf 99-nfs-client.conf gssproxy.conf
>> --
>>
> Hi,
> you are indeed missing the file /etc/gssproxy/10-ipa.conf, and this file =
should be created during ipa-server-upgrade, but after the step restarting =
pki-tomcat.
> =
> So let's go back to our initial goal: finding which master is the =
> renewal master. You can use a ldapsearch query to find out the renewal
> master:
> # ldapsearch -D cn=3Ddirectory\ manager -W -LLL -b cn=3Dmasters,cn=3Dipa,=
cn=3Detc,$BASEDN '(&(cn=3DCA)(ipaConfigString=3DcaRenewalMaster))' dn Enter=
LDAP Password:
> dn: =
> cn=3DCA,cn=3Dmyrenewalmaster.domain.com,cn=3Dmasters,cn=3Dipa,cn=3Detc,$B=
ASEDN
> =
> (replace BASEDN with your own setting that can be found in
> /etc/ipa/default.conf)
> =
> Flo
> =
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users(a)lists.fedorahosted.org
> To unsubscribe send an email to =
> freeipa-users-leave(a)lists.fedorahosted.org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: =
> https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: =
> https://lists.fedoraproject.org/archives/list/freeipa-users(a)lists.fedo
> rahosted.org/message/VMQPV3EF4XN2QYAFQEG63KU5YNQW64TX/
> =
--===============2123246860639997923==--
From flo at redhat.com Tue Jun 26 18:28:54 2018
Content-Type: multipart/mixed; boundary="===============0982616755273853236=="
MIME-Version: 1.0
From: Florence Blanc-Renaud
To: freeipa-users at lists.fedorahosted.org
Subject: [Freeipa-users] Re: Problems after IPA upgrade: ipa-server-upgrade
doesn't complete, pki-tomcatd won't start
Date: Tue, 26 Jun 2018 20:28:23 +0200
Message-ID: <29177035-fa60-9fe3-5656-206ebb5fa55f@redhat.com>
In-Reply-To: cd27141d1a11476683eb1da1ddba949a@cinia.fi
--===============0982616755273853236==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
On 06/26/2018 09:58 AM, Jokinen Eemeli via FreeIPA-users wrote:
> Hello!
> =
> Thank you for your answers by the way, seems like we're getting closer an=
d closer every step although haven't had a breakthrough yet... At least I f=
eel like I understand the structure of IPA better alredy! A bit long messag=
e incoming... :)
> =
> First getcert list. Some sites say that there should be 9 certificates li=
sted as of ipa-server 4.5
> =
> --
> getcert list
> Number of certificates and requests being tracked: 8.
> Request ID '20160331084233':
> status: MONITORING
> stuck: no
> key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/a=
lias',nickname=3D'auditSigningCert cert-pki-ca',token=3D'NSS Certificate DB=
',pin set
> certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias'=
,nickname=3D'auditSigningCert cert-pki-ca',token=3D'NSS Certificate DB'
> CA: dogtag-ipa-ca-renew-agent
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3DCA Audit,O=3D<>
> expires: 2018-03-21 09:42:06 UTC
> key usage: digitalSignature,nonRepudiation
> pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
> post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "au=
ditSigningCert cert-pki-ca"
> track: yes
> auto-renew: yes
> Request ID '20160331084234':
> status: MONITORING
> stuck: no
> key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/a=
lias',nickname=3D'ocspSigningCert cert-pki-ca',token=3D'NSS Certificate DB'=
,pin set
> certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias'=
,nickname=3D'ocspSigningCert cert-pki-ca',token=3D'NSS Certificate DB'
> CA: dogtag-ipa-ca-renew-agent
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3DOCSP Subsystem,O=3D<>
> expires: 2018-03-21 09:42:04 UTC
> key usage: digitalSignature,nonRepudiation,keyCertSign,cRLSign
> eku: id-kp-OCSPSigning
> pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
> post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "oc=
spSigningCert cert-pki-ca"
> track: yes
> auto-renew: yes
> Request ID '20160331084236':
> status: MONITORING
> stuck: no
> key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/a=
lias',nickname=3D'caSigningCert cert-pki-ca',token=3D'NSS Certificate DB',p=
in set
> certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias'=
,nickname=3D'caSigningCert cert-pki-ca',token=3D'NSS Certificate DB'
> CA: dogtag-ipa-ca-renew-agent
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3DCertificate Authority,O=3D<>
> expires: 2036-03-31 08:42:02 UTC
> key usage: digitalSignature,nonRepudiation,keyCertSign,cRLSign
> pre-save command: /usr/lib64/ipa/certmonger/stop_pkicad
> post-save command: /usr/lib64/ipa/certmonger/renew_ca_cert "caSi=
gningCert cert-pki-ca"
> track: yes
> auto-renew: yes
> Request ID '20160331084238':
> status: MONITORING
> stuck: no
> key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/a=
lias',nickname=3D'Server-Cert cert-pki-ca',token=3D'NSS Certificate DB',pin=
set
> certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias'=
,nickname=3D'Server-Cert cert-pki-ca',token=3D'NSS Certificate DB'
> CA: dogtag-ipa-ca-renew-agent
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3D<>,O=3D<>
> expires: 2020-02-11 09:58:22 UTC
> key usage: digitalSignature,nonRepudiation,keyEncipherment,dataE=
ncipherment
> eku: id-kp-serverAuth,id-kp-clientAuth
> pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
> post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "Se=
rver-Cert cert-pki-ca=E2=80=9D
> track: yes
> auto-renew: yes
> Request ID '20160331084308':
> status: MONITORING
> stuck: no
> key pair storage: type=3DNSSDB,location=3D'/etc/dirsrv/slapd-<>',nickname=3D'Server-Cert',token=3D'NSS Certificate DB',pinfile=3D'/e=
tc/dirsrv/slapd-<>/pwdfile.txt'
> certificate: type=3DNSSDB,location=3D'/etc/dirsrv/slapd-<=
>',nickname=3D'Server-Cert',token=3D'NSS Certificate DB'
> CA: IPA
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3D<>,O=3D<>
> expires: 2020-03-04 09:58:32 UTC
> principal name: ldap/<>@<>
> key usage: digitalSignature,nonRepudiation,keyEncipherment,dataE=
ncipherment
> eku: id-kp-serverAuth,id-kp-clientAuth
> pre-save command:
> post-save command: /usr/lib64/ipa/certmonger/restart_dirsrv <>
> track: yes
> auto-renew: yes
> Request ID '20160331085008':
> status: MONITORING
> stuck: no
> key pair storage: type=3DNSSDB,location=3D'/etc/httpd/alias',nic=
kname=3D'Server-Cert',token=3D'NSS Certificate DB',pinfile=3D'/etc/httpd/al=
ias/pwdfile.txt'
> certificate: type=3DNSSDB,location=3D'/etc/httpd/alias',nickname=
=3D'Server-Cert',token=3D'NSS Certificate DB'
> CA: IPA
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3D<>,O=3D<>
> expires: 2020-03-04 09:58:23 UTC
> principal name: HTTP/<>@<>
> key usage: digitalSignature,nonRepudiation,keyEncipherment,dataE=
ncipherment
> eku: id-kp-serverAuth,id-kp-clientAuth
> pre-save command:
> post-save command: /usr/lib64/ipa/certmonger/restart_httpd
> track: yes
> auto-renew: yes
> Request ID '20180611071929':
> status: MONITORING
> stuck: no
> key pair storage: type=3DFILE,location=3D'/var/lib/ipa/ra-agent.=
key'
> certificate: type=3DFILE,location=3D'/var/lib/ipa/ra-agent.pem'
> CA: dogtag-ipa-ca-renew-agent
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3DIPA RA,O=3D<>
> expires: 2018-03-21 09:42:29 UTC
> key usage: digitalSignature,nonRepudiation,keyEncipherment,dataE=
ncipherment
> eku: id-kp-serverAuth,id-kp-clientAuth
> pre-save command: /usr/libexec/ipa/certmonger/renew_ra_cert_pre
> post-save command: /usr/libexec/ipa/certmonger/renew_ra_cert
> track: yes
> auto-renew: yes
> Request ID '20180615083528':
> status: MONITORING
> stuck: no
> key pair storage: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/a=
lias',nickname=3D'subsystemCert cert-pki-ca',token=3D'NSS Certificate DB',p=
in set
> certificate: type=3DNSSDB,location=3D'/etc/pki/pki-tomcat/alias'=
,nickname=3D'subsystemCert cert-pki-ca',token=3D'NSS Certificate DB'
> CA: dogtag-ipa-ca-renew-agent
> issuer: CN=3DCertificate Authority,O=3D<>
> subject: CN=3DCA Subsystem,O=3D<>
> expires: 2018-03-21 09:42:05 UTC
> key usage: digitalSignature,nonRepudiation,keyEncipherment,dataE=
ncipherment
> eku: id-kp-serverAuth,id-kp-clientAuth
> pre-save command: /usr/libexec/ipa/certmonger/stop_pkicad
> post-save command: /usr/libexec/ipa/certmonger/renew_ca_cert "su=
bsystemCert cert-pki-ca"
> track: yes
> auto-renew: yes
> --
> =
Hi,
the journal shows that dogtag-ipa-renew-agent returned 2, it means =
"Rejected" (see [1] for the return codes). This probably happens because =
the cert for IPA RA is no longer valid (this cert is used to =
authenticate to Dogtag, and without proper authentication any renewal op =
is refused).
The expired certificates all expire on 2018-03-21. On the other hand, =
ServerCert cert-pki-ca, slapd and httpd certificates were properly =
renewed. You need to find at which date they were renewed:
# certutil -L -d /etc/pki/pki-tomcat/alias -n 'Server-Cert cert-pki-ca' =
| grep "Not Before")
# certutil -L -d /etc/dirsrv/slapd-$DOMAIN -n Server-Cert | grep "Not =
Before"
# certutil -L -d /etc/httpd/alias/ -n Server-Cert | grep "Not Before"
You need then to find a common date where all the certificates are valid =
(ie before 2018-03-21 so that the expired certs are not expired yet, and =
after the 'Not Before' date so that the renewed certs are already valid).
Then stop ntpd, change the date to this common date, restart certmonger =
and look in the journal if the renewal goes smoothly or if there are =
errors that could point you in the right direction.
You can also find instructions on this blog post [2] to increase the log =
level for the renewal.
HTH,
Flo
[1] https://pagure.io/certmonger/blob/master/f/doc/submit.txt#_46
[2] =
https://floblanc.wordpress.com/2016/12/19/troubleshooting-certmonger-issues=
-with-freeipa/
> Next journalctl... I've tried changing the date of the server back to old=
er days to get certmonger automatically renew them. Should I try this one a=
gain?
> =
> --
> journalctl -u certmonger
> -- Logs begin at Mon 2018-06-25 17:46:25 EEST, end at Tue 2018-06-26 10:4=
3:30 EEST. --
> Jun 25 17:46:27 <> certmonger[16802]: Certificate named "subsy=
stemCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/p=
ki-tomcat/alias" is no longer valid.
> Jun 25 17:46:29 <> dogtag-ipa-ca-renew-agent-submit[16804]: Fo=
rwarding request to dogtag-ipa-renew-agent
> Jun 25 17:46:29 <> dogtag-ipa-ca-renew-agent-submit[16804]: do=
gtag-ipa-renew-agent returned 2
> Jun 25 17:46:36 <> certmonger[16822]: Certificate named "audit=
SigningCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pk=
i/pki-tomcat/alias" is no longer valid.
> Jun 25 17:46:39 <> dogtag-ipa-ca-renew-agent-submit[16824]: Fo=
rwarding request to dogtag-ipa-renew-agent
> Jun 25 17:46:39 <> dogtag-ipa-ca-renew-agent-submit[16824]: do=
gtag-ipa-renew-agent returned 2
> Jun 25 17:46:41 <> certmonger[16839]: Certificate in file "/va=
r/lib/ipa/ra-agent.pem" is no longer valid.
> Jun 25 17:46:43 <> dogtag-ipa-ca-renew-agent-submit[16841]: Fo=
rwarding request to dogtag-ipa-renew-agent
> Jun 25 17:46:43 <> dogtag-ipa-ca-renew-agent-submit[16841]: do=
gtag-ipa-renew-agent returned 2
> ...
> Jun 26 10:40:47 <> dogtag-ipa-ca-renew-agent-submit[2530]: For=
warding request to dogtag-ipa-renew-agent
> Jun 26 10:40:47 <> dogtag-ipa-ca-renew-agent-submit[2530]: dog=
tag-ipa-renew-agent returned 2
> Jun 26 10:40:48 <> certmonger[2546]: Certificate named "ocspSi=
gningCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/=
pki-tomcat/alias" is no longer valid.
> Jun 26 10:40:51 <> dogtag-ipa-ca-renew-agent-submit[2548]: For=
warding request to dogtag-ipa-renew-agent
> Jun 26 10:40:51 <> dogtag-ipa-ca-renew-agent-submit[2548]: dog=
tag-ipa-renew-agent returned 2
> Jun 26 10:41:15 <> certmonger[2580]: Certificate named "subsys=
temCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/pk=
i-tomcat/alias" is no longer valid.
> Jun 26 10:41:17 <> dogtag-ipa-ca-renew-agent-submit[2582]: For=
warding request to dogtag-ipa-renew-agent
> Jun 26 10:41:17 <> dogtag-ipa-ca-renew-agent-submit[2582]: dog=
tag-ipa-renew-agent returned 2
> Jun 26 10:41:18 <> dogtag-ipa-ca-renew-agent-submit[2594]: For=
warding request to dogtag-ipa-renew-agent
> Jun 26 10:41:18 <> dogtag-ipa-ca-renew-agent-submit[2594]: dog=
tag-ipa-renew-agent returned 2
> Jun 26 10:41:20 <> dogtag-ipa-ca-renew-agent-submit[2608]: For=
warding request to dogtag-ipa-renew-agent
> Jun 26 10:41:20 <> dogtag-ipa-ca-renew-agent-submit[2608]: dog=
tag-ipa-renew-agent returned 2
> Jun 26 10:41:21 <> certmonger[2624]: Certificate named "ocspSi=
gningCert cert-pki-ca" in token "NSS Certificate DB" in database "/etc/pki/=
pki-tomcat/alias" is no longer valid.
> Jun 26 10:41:24 <