Skip to content
This repository has been archived by the owner on Oct 5, 2022. It is now read-only.

Unable to login using OpenShift oauth after chrome 44 update #4520

Closed
rawlingsj opened this issue Jul 22, 2015 · 12 comments
Closed

Unable to login using OpenShift oauth after chrome 44 update #4520

rawlingsj opened this issue Jul 22, 2015 · 12 comments
Assignees
Labels
Milestone

Comments

@rawlingsj
Copy link
Contributor

When trying to log in we keep getting redirected back to the login page.

@rawlingsj rawlingsj added the V2 label Jul 22, 2015
@rawlingsj rawlingsj self-assigned this Jul 22, 2015
@gashcrumb
Copy link
Contributor

Maybe configure your browser to stop prompting you after you've accepted the certificate, check my comments in this issue -> hawtio/hawtio-kubernetes#41

Try hitting the API directly in your browser after making that config change and accept the certificate, should work fine after that. Other option is to fetch the ca.crt and import it as a trusted CA into your browser.

@rawlingsj
Copy link
Contributor Author

Ah the github link hasn't come through but there's a fix building fabric8io/ipaas-quickstarts#622

But yeah I'll also add sone docs on how to import the certificate.

@gashcrumb
Copy link
Contributor

Ah, cool :-)

@jstrachan
Copy link
Contributor

So adding the root certificate is the easiest fix: http://www.accuweaver.com/2014/09/19/make-chrome-accept-a-self-signed-certificate-on-osx/

hopefully we'll have some docs really soon on how to do this

@rawlingsj
Copy link
Contributor Author

Fix was in the quickstarts repo and I didn't reference the project so issue didn't auto close.

Fix is in PR fabric8io/ipaas-quickstarts/pull/622

@rawlingsj
Copy link
Contributor Author

Here are the docs on accepting the self signed certs on OSX and Chrome http://fabric8.io/guide/getStarted/browserCertificates.html

@SirIle
Copy link

SirIle commented Jul 23, 2015

While trying that I have the address of the certificate as 10.0.2.15 and Chrome is still complaining that the certificate is not valid (red x in the address bar) as it doesn't match the site fabric8.vagrant.f8 and the login is in an infinite loop where I'm being redirected back to the login page even though I give the correct credentials.

@rawlingsj
Copy link
Contributor Author

@SirIle which version of the base template are you using? There was a code fix so you'll need v2.2.15.1..

oc create -f http://central.maven.org/maven2/io/fabric8/apps/base/2.2.15.1/base-2.2.15.1-kubernetes.json

@SirIle
Copy link

SirIle commented Jul 23, 2015

@rawlingsj I'll check that, I used the latest version of the fabric8-installer, is it supposed to pull the newest versions of the template also? I'm practically trying the installer for the first time and I ran into this and just saw that someone had raised the issue for the same thing I was experiencing when doing things following the guide. Or in other words, should vagrant destroy && vagrant up fix this or is something else needed? (As I'm diverting from the original issue, I can delete my comments later).

@rawlingsj
Copy link
Contributor Author

@SirIle ah we did a release late last night and the vagrantfile has just been updated to 2.2.15. So to answer your question yes vagrant destroy && vagrant up should now work.

@SirIle
Copy link

SirIle commented Jul 23, 2015

I started from the scratch, re-cloned (there's a typo in the guide, it says "cd fabric8-installer/vagrant/openshift-latest" where it should be "cd fabric8-installer/vagrant/openshift/latest"), checked the Vagrant file and it lists the version as 2.2.15.1 (which is also displayed as the machine is being provisioned).

When the system has started, I point Chrome to "http://fabric8.vagrant.f8". This automatically redirects me to "https://vagrant.f8:8443/oauth/authorize?client_id=fabric8&response_type=token&state=http%3A%2F%2Ffabric8.vagrant.f8%2F&redirect_uri=http%3A%2F%2Ffabric8.vagrant.f8%2F" which complains about the certificate. When inspecting the certificate it is for 10.0.2.15.

screen shot 2015-07-23 at 14 21 24

After accepting to proceed now I get to the correct page instead of the infinite loop, so things look good, but the documentation could do with a few tweaks. Thanks @rawlingsj!

@rawlingsj
Copy link
Contributor Author

Ah great, glad it's working and thanks for pointing out the doc issues. We'll get that sorted.

@jstrachan jstrachan modified the milestone: 2.2.16 Jul 23, 2015
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
Projects
None yet
Development

No branches or pull requests

4 participants