[Solved] Rancher Add User Error: x509: certificate has expired Internal error occurred: failed calling webhook “rancherauth.cattle.io”:

Error message:

Internal error occurred: failed calling webhook " rancherauth.cattle.io " :
Post https: // rancher-webhook.cattle-system.svc:443/v1/webhook/validation?timeout=10s: x509: certificate has expired or is not yet valid

Check the validity period of the certificate, it has expired 24 days

Solution:
0. Backup the yaml file of the cattle-webhook-tls certificate (the yaml file contains tls.crt and tls.key information)
1. Delete the expired cattle-webhook-tls certificate
2. Restart rancher-webhook pod
3. Check the validity period of the certificate again, it is already 1 year

Read More:

Leave a Reply

Your email address will not be published. Required fields are marked *