-
Notifications
You must be signed in to change notification settings - Fork 5
Not able to access Openunison UI #38
Comments
The first issue is your
is your keycloak running in Kubernetes? Your URLs for this section should come from your discovery document. For Keycloak you can get that from |
As Openunison-orchestra is not picking up Ingress LB IP address as openunison_host, so i provied master node IP for openunison_host. I have also tried to deploy on aws eks. network: cert_template: image: "docker.io/tremolosecurity/openunison-k8s-login-oidc:latest" dashboard: trusted_certs: [] - name: idp
monitoring: oidc: network_policies: services: openunison:
|
The |
Hi Tremolo team, network: cert_template: image: "docker.io/tremolosecurity/openunison-k8s-login-oidc:latest" hosts:
dashboard: trusted_certs: [] monitoring: oidc: network_policies: services: openunison: |
Hi Tremolo team, |
your |
After changing auth_url to this, https://LB-IP.nip.io/auth/realms/master/protocol/openid-connect/auth |
It looks like you haven't configured keycloak with your correct |
yes that is what I mentioned in redirect url of keycloak 'https://openunison.Load-balancer-ip.nip.io/auth/oidc' |
in your browser enable developer tools and turn on |
now if i enter url: https://openunison.Load-balancer-ip.nip.io, it is is directly displaying error page |
Can you please provide the logs from your |
Hi Tremolo team, [2021-03-30 11:11:52,033][XNIO-1 task-1] ERROR OpenIDConnectAuthMech - Could not retrieve token : 400 / Bad Request |
Take a look at the keycloak logs, does it complain about invalid scopes? |
yes it has error logs of invalid scopes.06:43:31,686 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://127.0.0.1:9990 After this i removed groups in scope, login works, but it shows unauthourized while executing get pods |
this generally means you either didn't complete the integration between the API server and OpenUnison or it's misconfigured. Take a look at the API server logs for what the issue is. |
hi, already added this in kube-api-serv
and also ou-ca.pem i got it from openunison gui |
What do the API server logs say? |
I0413 18:01:34.275908 1 client.go:360] parsed scheme: "passthrough" |
does your load balancer have it's own certificate? |
No, it doesnot have. |
When you login to the openunison UI and you look at the certificate in your browser, what does it say? |
And below is the openunison-orcheshtra logs [2021-04-20 11:12:41,362][XNIO-1 task-10] INFO AccessLog - [AzSuccess] - k8sIdp - https://openunison.10.0.14.251.nip.io/auth/idp/k8sIdp/token - uid=x-56-xx-51-xdex-52-xx-56-xfd-x-49-xcx-50-xx-48-x-x-52-xx-51-xx-49-xa-x-57-xx-51-xx-57-xx-57-x-x-57-xx-55-xx-50-xx-53-xcx-53-xcdx-52-xx-48-xcx-48-x,ou=shadow,o=Tremolo - NONE [10.0.14.203] - [fa812ecf9b7db09230d7bf0e16b10e56dc4e2bd18] and kube-apiserver logs E0420 11:42:17.367198 1 oidc.go:224] oidc authenticator: initializing plugin: Get "https://openunison.10.0.14.251.nip.io/auth/idp/k8sIdp/.well-known/openid-configuration": x509: certificate signed by unknown authority (possibly because of "x509: invalid signature: parent certificate cannot sign this kind of certificate" while trying to verify candidate authority certificate "openunison.LoadBalancer-IP.nip.io") But it was working fine when i connect with gitlab on http |
HI any update on the above issue |
is the certificate hash for the certificate you're displaying the same as what your API server is trusting? If there have been multiple redeployments the wrong cert may be trusted now. |
I have redeployed by deleting the 'openunison' namespace. I have update the ou-ca.pem also |
hi , But kubeapi server error logs got changed |
Hi Tremolo team,
Not able to access Openunison portal connected with keycloak. After entering https://IP:port, It will redirect to keycloak.
and will not redirect back to Openunison portal.
Below is my values.yaml file
network:
openunison_host: "Master-node-IP"
dashboard_host: "https://Master-node-IP:30050"
api_server_host: "https://Master-node-IP:6443"
session_inactivity_timeout_seconds: 900
k8s_url: https://Master-node-IP:6443
createIngressCertificate: true
ingress_type: nginx
ingress_annotations:
kubernetes.io/ingress.class: nginx
cert_template:
ou: "Master-node-IP"
o: "MyOrg"
l: "Kubernetes"
st: "State of Cluster"
c: "MyCountry"
image: "docker.io/tremolosecurity/openunison-k8s-login-oidc:latest"
myvd_config_path: "WEB-INF/myvd.conf"
k8s_cluster_name: kubernetes
enable_impersonation: false
hosts:
value: nginx
ingress_name: openunison
ingress_type: nginx
dashboard:
namespace: "kubernetes-dashboard"
cert_name: "kubernetes-dashboard-certs"
label: "k8s-app=kubernetes-dashboard"
service_name: kubernetes-dashboard
certs:
use_k8s_cm: false
trusted_certs: []
monitoring:
prometheus_service_account: system:serviceaccount:monitoring:prometheus-k8s
oidc:
client_id: test-kubernetes
auth_url: https://Ingress-IP.nip.io/auth/
token_url: https://Ingress-IP.nip.io/auth/realms/master/protocol/openid-connect/token
user_in_idtoken: false
userinfo_url: https://Ingress-IP.nip.io/auth/realms/master/protocol/openid-connect/userinfo
domain: ""
scopes: openid email profile groups
claims:
sub: sub
email: email
given_name: given_name
family_name: family_name
display_name: name
groups: groups
network_policies:
enabled: false
ingress:
enabled: true
labels:
app.kubernetes.io/name: ingress-nginx
namespace: openunison
monitoring:
enabled: true
labels:
app.kubernetes.io/name: monitoring
apiserver:
enabled: false
labels:
app.kubernetes.io/name: kube-system
services:
enable_tokenrequest: false
token_request_audience: api
token_request_expiration_seconds: 600
node_selectors: []
pullSecret: ""
openunison:
replicas: 1
non_secret_data:
K8S_DB_SSO: oidc
secrets: []
The text was updated successfully, but these errors were encountered: