Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Not able to configure OpenLDAP Authentication Provider #40012

Open
swetasgit opened this issue Dec 28, 2022 · 1 comment
Open

Not able to configure OpenLDAP Authentication Provider #40012

swetasgit opened this issue Dec 28, 2022 · 1 comment
Labels
kind/bug Issues that are defects reported by users or that we know have reached a real release

Comments

@swetasgit
Copy link

Rancher Server Setup

  • Rancher version: 2.6.7
  • Installation option (Docker install/Helm Chart):Helm Chart
    • If Helm Chart, Kubernetes Cluster and version (RKE1, RKE2, k3s, EKS, etc):K3S
  • Proxy/Cert Details:

Information about the Cluster

  • Kubernetes version:v1.24.4+k3s1
  • Cluster Type (Local/Downstream):Local

User Information

  • What is the role of the user logged in? (Admin/Cluster Owner/Cluster Member/Project Owner/Project Member/Custom) Admin
    • If custom, define the set of permissions:

Describe the bug
Getting "server error while authenticating" and "Error creating connection for startTLS: LDAP Result Code 200 "Network Error": dial tcp 2XXXX:30078: i/o timeout"

when trying to configure OpenLdap as a Auth provider. I have tried using LDAP admin user and even user under different organization unit. But getting the same error. Also not getting error under k3s logs or events.

To Reproduce

  • Login in Rancher > User & Authentication >Auth Provide > Open Ldap
  • Open Ldap configuration

With LDAP admin user

image

image

image

Result
Error creating connection: LDAP Result Code 200 "Network Error": dial tcp 2XXXXXXX:30078: i/o timeout
Expected Result

LDAP authentication is enabled
Screenshots

Additional context

Adding Ldap search output of LDAP users I have tried here:

admin, test.com

dn: cn=admin,dc=test,dc=com
objectClass: simpleSecurityObject
objectClass: organizationalRole
cn: admin
description: LDAP administrator
userPassword:: XXXXXXXXXXXXXXXXXXXXXXXXXXX

testtg, TestTeam, test.com

dn: uid=testtg,ou=TestTeam,dc=test,dc=com
uid: testtg
uidNumber: 1058
mail: sXXXXXXXX@XXXXX
homeDirectory: /home/testtg
givenName: test
gidNumber: 10XX
cn: test name
sn: name
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
objectClass: top
loginShell: /bin/bash
userPassword:: XXXXXXXXXXXXXXXXXXXXXXXXXXX

@swetasgit swetasgit added the kind/bug Issues that are defects reported by users or that we know have reached a real release label Dec 28, 2022
@swetasgit
Copy link
Author

Can anyone suggest?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
kind/bug Issues that are defects reported by users or that we know have reached a real release
Projects
None yet
Development

No branches or pull requests

1 participant