-
Notifications
You must be signed in to change notification settings - Fork 288
Description
Steps to Reproduce
Setup up OIDC provider with a HTTP URL and try and use it to issue a new SSH certificate
e.g. follow these instructions (but do not enable HTTPS for Keycloak)
The error message on the line after this test for the URL not starting with https:// only mentions github/google not the real reason
Line 330 in e6c5f21
| if o.Provider != "google" && o.Provider != "github" && !strings.HasPrefix(o.Provider, "https://") { |
Your Environment
- OS - linux (Fedor and Ubuntu)
stepCLI Version - Smallstep CLI/0.23.0 (linux/amd64), Release Date: 2022-11-12T00:00:59Z
Expected Behavior
The error message mention that the URL provided is not https
Actual Behavior
$ step ssh login --issuer=keycloak [email protected]
✔ Provisioner: keycloak (OIDC) [client: step-ca]
use a valid provider: google or github
error running: step oauth --oidc --bare --provider http://keycloak.k8s.loc/realms/xxxxx/.well-known/openid-configuration --client-id step-ca --client-secret 0OLuF5LOrP3dYQXzgxxxxxxxxxxxxxx --listen :10000: exit status 1
This error message is less than helpful, but a at least it gave me the command that failed...
$ step oauth --oidc --bare --provider http://keycloak.k8s.loc/realms/xxxxx/.well-known/openid-configuration --client-id step-ca --client-secret 0OLuF5LOrP3dYQXzgxxxxxxxxxxxxxx --listen :10000
use a valid provider: google or github
Additional Context
Yes I know I can use smallstep ca to issue a cert for keycloak, but it was already up and running without when I ran the test and it was lucky that googling the error message took me to the code and I could understand what the error actually meant by reading the test that triggered it
Contributing
Vote on this issue by adding a 👍 reaction.
To contribute a fix for this issue, leave a comment (and link to your pull request, if you've opened one already).