Hi,
if you know exactly which certificate is causing the problem, you can use ldapmodify to remove the value from the ldap user entry.

ldapmodify -D "cn=directory manager" -W
dn: uid=<user>,cn=users,cn=accounts,<base dn>
changetype: modify
delete: usercertificate
usercertificate: <value to be removed>

If you're not comfortable with the ldapmodify tool, there are graphical tools such as ApacheDirectoryStudio that can help.
flo

On Wed, Nov 9, 2022 at 8:19 PM Артем Михайлов via FreeIPA-users <freeipa-users@lists.fedorahosted.org> wrote:
Hi Nico,

Hey! Please describe the process of solving this problem in more detail, how to remove such a problematic certificate?

I have exactly the same problem and even #ipa cert-revoke does not work in the console.
_______________________________________________
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-leave@lists.fedorahosted.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue