Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Kong Admin API with self-signed certificate issue #50

Open
okanozdemir opened this issue Mar 13, 2020 · 1 comment · May be fixed by #54
Open

Kong Admin API with self-signed certificate issue #50

okanozdemir opened this issue Mar 13, 2020 · 1 comment · May be fixed by #54

Comments

@okanozdemir
Copy link

I have a Kong Admin API with a self-signed certificate. Kong-certbot-agent throws an error when requesting to the Kong Admin API.

Error:
Unexpected error GuzzleHttp\Exception\RequestException - cURL error 60: SSL certificate problem: self signed certificate (see http://curl.haxx.se/libcurl/c/libcurl-errors.html)

This should be a parameterized feature via environments.

App version: 2.3.6
Kong version: v1.4.3
K8S version: v1.15.9-gke.8

@okanozdemir okanozdemir changed the title Kong Admin API without SSL issue Kong Admin API with self-signed certificate issue Mar 13, 2020
@luispabon
Copy link
Collaborator

Apologies for the massive delay. It looks like I turned off notifications for this repo and never saw it. I have a quick & dirty POF for this feature here: #54

If you're still interested, could you please try it out? I've made it available at phpdockerio/kong-certbot-agent:allow-self-signed-kong-cert in docker.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
2 participants