Start a Conversation

Solved!

Go to Solution

1 Rookie

 • 

12 Posts

29

February 10th, 2024 02:37

JumpCloud LDAP on iDrac 8

Hi all,

Having some trouble getting iDrac 8 to connect/authenticate to JumpCloud LDAP.  The only guidance I could find is a little dated (https://wiki.maxcorp.org/ldap-configuration-idrac-6/)

Im unable to get this working on iDrac 8 (Dell R330) - configuration is as follows:

Generic LDAP Enabled: Yes
Use Distinguished Name to Search Group Membership​: Yes
LDAP Server Address: ldap.jumpcloud.com
LDAP Server Port: 636

Bind DN: uid=LDAP_BINDING_USER,ou=Users,o=MY_ORG_ID,dc=jumpcloud,dc=com
Bind Password: LDAP_BINDING_USER_PASSWORD

Base DN to Search: ou=Users,o=MY_ORG_ID,dc=jumpcloud,dc=com
Attribute of User Login: uid

Ive also defined the group

cn=Sys_Admin,ou=Users,o=MY_ORG_ID,dc=jumpcloud,dc=com

When I test the connection I get:

15:35:01 Initiating Directory Services Settings Diagnostics:
15:35:01 trying LDAP server ldap.jumpcloud.com:636
15:35:01 Server Address ldap.jumpcloud.com resolved to 35.76.69.244
15:35:11 ERROR: ping 35.76.69.244 failed
15:35:11 Server Address ldap.jumpcloud.com resolved to 35.77.137.58
15:35:22 ERROR: ping 35.77.137.58 failed
15:35:22 ERROR: Server failed configuration or connection test

Any advice/suggestions appreciated.

Moderator

 • 

2.2K Posts

February 12th, 2024 10:25

Hi, I can't tell JumpCloud is our scope. I've checked in our docs to find a whitepaper for that. But I'll try to help with it. from here Use Cloud LDAP - JumpCloud I understanding: If you experience connection errors, ensure that your firewall isn’t configured to block traffic to port 636

 

The LDAP binding user is created to allow the application to gain access to the LDAP directory in order to facilitate authentication requests when a regular LDAP user is attempting to log in. Make sure the user designated as the Bind DN is correctly bound to the JumpCloud LDAP directory

 

JumpCloud’s LDAP-as-a-Service allows users to connect using StartTLS (ldap:// https://dell.to/3OHpxxc :389) or TLS / SSL (ldaps:// https://dell.to/3OHpxxc :636). Many client applications/appliances require you to upload a Peer Certificate Authority when connecting to TLS / SSL. You might want to check if this is required for iDrac 8 and if so, ensure the correct certificates are in place

 

please take a look Configuring generic LDAP directory service using iDRAC web-based interface iDRAC 8/7 v2.40.40.40 User’s Guide | Dell US

  1. Access iDRAC Web Interface:

    • Log in to the iDRAC Web interface.
    • Navigate to Overview → iDRAC Settings → User Authentication → Directory Services → Generic LDAP Directory Service.
  2. Configure Generic LDAP:

    • On the Generic LDAP Configuration and Management page, click Configure Generic LDAP.
    • Fill in the following details:
      • LDAP Server Addresshttps://dell.to/3OHpxxc
      • LDAP Server Port636 (for secure LDAPS)
      • Bind DN (Distinguished Name)uid=LDAP_BINDING_USER,ou=Users,o=YOUR_ORG_ID,dc=jumpcloud,dc=com
      • Bind Password: Your LDAP binding user’s password
      • Base DN to Searchou=Users,o=YOUR_ORG_ID,dc=jumpcloud,dc=com
      • Attribute of User Loginuid
      • Ensure that Use Distinguished Name to Search Group Membership is set to Yes.

Hope that helps!

(edited)

1 Rookie

 • 

12 Posts

February 17th, 2024 03:24

Hi @DELL-Erman O 

Thanks for this, it matches exactly what I've configured to date.  I've now got it working and realised the issue is this configuration works fine but for whatever reason it fails when you try the LDAP test in iDrac.

Thanks for your assistance with this.

Regards

Andy 

(edited)

No Events found!

Top