Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

D.4. Promoting a Replica to a Master CA Server

If your IdM deployment uses an embedded certificate authority (CA), one of the IdM CA servers acts as the master CA: it manages the renewal of CA subsystem certificates and generates certificate revocation lists (CRLs). By default, the master CA is the first server on which the system administrator installed the CA role using the ipa-server-install or ipa-ca-install command.
If you plan to take the master CA server offline or decommission it, promote a replica to take the its place as the master CA:

D.4.1. Changing Which Server Handles Certificate Renewal

To change which server handles certificate renewal, use the following procedure on an IdM server:
  1. Determine which server is the current renewal master:
    • On Red Hat Enterprise Linux 7.3 and later:
      $ ipa config-show | grep "CA renewal master"
      IPA CA renewal master: server.example.com
    • On Red Hat Enterprise Linux 7.2 and earlier:
      $ ldapsearch -H ldap://$HOSTNAME -D 'cn=Directory Manager' -W -b 'cn=masters,cn=ipa,cn=etc,dc=example,dc=com' '(&(cn=CA)(ipaConfigString=caRenewalMaster))' dn
      ...
      # CA, server.example.com, masters, ipa, etc, example.com
      dn: cn=CA,cn=server.example.com,cn=masters,cn=ipa,cn=etc,dc=example,dc=com
      ...
    In both examples, server.example.com is the current renewal master.
  2. To set a different server to handle certificate renewal:
    • On Red Hat Enterprise Linux 7.4 and later:
      # ipa config-mod --ca-renewal-master-server new_server.example.com
    • On Red Hat Enterprise Linux 7.3 and earlier:
      # ipa-csreplica-manage set-renewal-master
      Note
      This command sets the server on which you run the command as the new renewal master.
    These commands also automatically reconfigures the previous CA from renewal master to clone.