Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add static hosts to TSL SANs #7379

Merged
merged 1 commit into from
Aug 27, 2024
Merged

Add static hosts to TSL SANs #7379

merged 1 commit into from
Aug 27, 2024

Conversation

Nino-K
Copy link
Member

@Nino-K Nino-K commented Aug 26, 2024

Adds both static entries as Subject Alternative Names on the TLS cert. Also, define a new entry for the network gateway in /etc/hosts.

Fixes: #7298

Adds both static entries as Subject Alternative Names
on the TLS cert. Also, define a new entry for the network
gateway in /etc/hosts.

Signed-off-by: Nino Kodabande <[email protected]>
@Nino-K Nino-K requested a review from mook-as August 26, 2024 20:09
@@ -1448,6 +1448,11 @@ export default class WSLBackend extends events.EventEmitter implements VMBackend
// Make sure the apiserver can be accessed from WSL through the internal gateway
k3sConf.ADDITIONAL_ARGS += ' --tls-san gateway.rancher-desktop.internal';
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

That's not actually reachable right?

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

That's not actually reachable right?

This was not answered. If the address is not reachable, why would we add it to the cert?

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I was added here: #6167, so it looks like it is needed because of this: #6156.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Are we using gateway.rancher-desktop.internal for WSL kubeconfig then? We're using a symlink again now, so it should be back to 127.0.0.1?

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yeah, it is back to localhost now.

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I'm still confused: Is gateway.rancher-desktop.internal used for anything? Should it still be on the cert?

Because the comment sounds wrong now:

// Make sure the apiserver can be accessed from WSL through the internal gateway

@Nino-K Nino-K merged commit 4e771b5 into main Aug 27, 2024
27 checks passed
@Nino-K Nino-K deleted the issue-7298 branch August 27, 2024 16:49
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

gateway.rancher-desktop.internal doesn't connect to host
3 participants