worried-airplane-87065
01/22/2025, 12:08 AMaverage-finland-92144
01/22/2025, 11:54 AMflyteadmin
is reachable. From outside the control plane cluster, data plane clusters should use the full FQDN/Ingress host name the client would use to connect to the cluster (like mycluster.mydomain:443
) This is what this section of the docs mentions as the endpoint
field.authorizedUri
in the auth setupcrooked-apartment-11483
01/22/2025, 6:18 PMflyteadmin:80
to reach flyteadmin.average-finland-92144
01/22/2025, 6:23 PMflytescheduler
error later on
could you share the Helm values you're using for the control plane cluster?worried-airplane-87065
01/22/2025, 6:31 PMconfigmap:
admin:
admin:
audience: <https://flyte>.<BASE_URL>
clientId: '{{ .Values.secrets.adminOauthClientCredentials.clientId }}'
clientSecretLocation: /etc/secrets/client_secret
endpoint: flyteadmin:81
insecure: true
event:
capacity: 1000
rate: 500
type: admin
adminServer:
auth:
appAuth:
authServerType: External
thirdPartyConfig:
flyteClient:
clientId: <OKTA_CLIENT_ID>
redirectUri: <http://localhost:53593/callback>
scopes:
- offline
- all
authorizedUris:
- <https://flyte>.<BASE_URL>
- <http://flyteadmin:80>
- <http://flyteadmin.flyte.svc.cluster.local:80>
externalAuthServer:
allowedAudience:
- <https://flyte>.<BASE_URL>
- <http://flyteadmin:80>
baseUrl: https://<COMPANY>.okta.com/oauth2/<SOME_ID>
metadataUrl: .well-known/openid-configuration
userAuth:
openId:
baseUrl: https://<COMPANY>.okta.com/oauth2/<SOME_ID>
clientId: <OKTA_CLIENT_ID>
metadataUrl: .well-known/oauth-authorization-server
scopes:
- profile
- openid
- offline_access
crooked-apartment-11483
01/22/2025, 6:35 PMflytescheduler:
runPrecheck: true
worried-airplane-87065
01/22/2025, 6:45 PMflytescheduler:
additionalContainers: []
additionalVolumeMounts: []
additionalVolumes: []
affinity: {}
configPath: /etc/flyte/config/*.yaml
image:
pullPolicy: IfNotPresent
repository: <http://cr.flyte.org/flyteorg/flytescheduler-release|cr.flyte.org/flyteorg/flytescheduler-release>
tag: v1.13.1
nodeSelector: {}
podAnnotations: {}
podEnv: {}
podLabels: {}
priorityClassName: ""
resources:
limits:
cpu: 250m
ephemeral-storage: 100Mi
memory: 500Mi
requests:
cpu: 10m
ephemeral-storage: 50Mi
memory: 50Mi
runPrecheck: true
secrets: {}
securityContext:
fsGroup: 65534
fsGroupChangePolicy: Always
runAsNonRoot: true
runAsUser: 1001
seLinuxOptions:
type: spc_t
serviceAccount:
annotations:
<http://iam.gke.io/gcp-service-account|iam.gke.io/gcp-service-account>: <MY_SERVICE_ACCOUNT>
create: true
imagePullSecrets: []
tolerations: []
average-finland-92144
01/22/2025, 8:54 PMuseAudienceFromAdmin: true
to the admin
block?worried-airplane-87065
01/22/2025, 10:32 PMuseAudienceFromAdmin: true
. But we’re still seeing errors in the admin logs. I checked the flytescheduler config map and the update was indeed applied.
$ kubectl logs flyteadmin
{"json":{"src":"handlers.go:309"},"level":"info","msg":"Failed to parse Access Token from context. Will attempt to find IDToken. Error: invalid audience [&{[<https://flyte>.<BASE_URL>] https://<COMPANY>.<http://okta.com/oauth2/<SOME_ID|okta.com/oauth2/<SOME_ID>> <SOME_ID> 2025-01-23 22:12:54 +0000 UTC 2025-01-22 22:12:54 +0000 UTC 0001-01-01 00:00:00 +0000 UTC AT.M-<SOME_ID>}], wanted [map[<<http://flyteadmin:80>>:{}]]","ts":"2025-01-22T22:12:54Z"}
{"json":{"src":"token.go:100"},"level":"debug","msg":"Could not retrieve id token from metadata rpc error: code = Unauthenticated desc = Request unauthenticated with IDToken","ts":"2025-01-22T22:12:54Z"}
average-finland-92144
01/22/2025, 10:33 PMaudience
from the admin
block?worried-airplane-87065
01/22/2025, 11:01 PMpanic: [AUTH_CONTEXT_SETUP_FAILED] Error creating OAuth2 library configuration, caused by: secrets not found - file [/etc/secrets/oidc_client_secret], Env [FLYTE_SECRET_oidc_client_secret]
average-finland-92144
01/22/2025, 11:07 PMclient_secret
key in your flyteadmin-secrets
Secret?worried-airplane-87065
01/22/2025, 11:14 PM$ kubectl get secret flyte-admin-secrets -o yaml
apiVersion: v1
data:
claim_symmetric_key: <SOME_VALUES>==
cookie_block_key: <SOME_VALUES>==
cookie_hash_key: <SOME_VALUES>=
token_rsa_key.pem: <SOME_VALUES>=
kind: Secret
metadata:
annotations:
<http://meta.helm.sh/release-name|meta.helm.sh/release-name>: flyte
<http://meta.helm.sh/release-namespace|meta.helm.sh/release-namespace>: flyte
creationTimestamp: "2024-03-15T22:02:22Z"
labels:
<http://app.kubernetes.io/managed-by|app.kubernetes.io/managed-by>: Helm
name: flyte-admin-secrets
namespace: flyte
resourceVersion: "684387334"
uid: <SOME_ID>
type: Opaque
worried-airplane-87065
01/22/2025, 11:24 PMkubectl edit secret -n <flyte-namespace> flyte-admin-secrets
now the flyteadmin is runningworried-airplane-87065
01/22/2025, 11:27 PM$ kubectl logs flyteadmin
{"json":{"src":"handlers.go:309"},"level":"info","msg":"Failed to parse Access Token from context. Will attempt to find IDToken. Error: invalid audience [&{[<https://flyte>.<BASE_URL>] https://<COMPANY>.<http://okta.com/oauth2/<SOME_ID|okta.com/oauth2/<SOME_ID>> <SOME_ID> 2025-01-23 22:12:54 +0000 UTC 2025-01-22 22:12:54 +0000 UTC 0001-01-01 00:00:00 +0000 UTC AT.M-<SOME_ID>}], wanted [map[<<http://flyteadmin:80>>:{}]]","ts":"2025-01-22T22:12:54Z"}
{"json":{"src":"token.go:100"},"level":"debug","msg":"Could not retrieve id token from metadata rpc error: code = Unauthenticated desc = Request unauthenticated with IDToken","ts":"2025-01-22T22:12:54Z"}
average-finland-92144
01/23/2025, 3:21 PMallowedAudience
list altogether?
This is an optional field and should default to the full path of the resource server a.k.a. the Flyte URLworried-airplane-87065
01/23/2025, 6:12 PMauthorizedUris:
- <https://flyte>.<BASE_URL>
# - <http://flyteadmin:80>
# - <http://flyteadmin.flyte.svc.cluster.local:80>
worried-airplane-87065
01/23/2025, 6:13 PMaverage-finland-92144
01/27/2025, 2:00 PMaverage-finland-92144
01/27/2025, 2:02 PMworried-airplane-87065
01/27/2025, 6:37 PM