Bootstrap FreeKB - OpenShift - Getting Started with the Admin Console
OpenShift - Getting Started with the Admin Console

Updated:   |  OpenShift articles

On a Linux system, curl can be used to return the oAuth issuer, authorization endpoint and token endpoint URLs by submitting a GET request to https://<the API URL of your OpenShift system>:6443/.well-known/oauth-authorization-server.

~]$ curl --request GET --url https://api.openshift.example.com:6443/.well-known/oauth-authorization-server
{
  "issuer": "https://oauth-openshift.apps.openshift.example.com",
  "authorization_endpoint": "https://oauth-openshift.apps.openshift.example.com/oauth/authorize",
  "token_endpoint": "https://oauth-openshift.apps.openshift.example.com/oauth/token",
  "scopes_supported": [
    "user:check-access",
    "user:full",
    "user:info",
    "user:list-projects",
    "user:list-scoped-projects"
  ],
  "response_types_supported": [
    "code",
    "token"
  ],
  "grant_types_supported": [
    "authorization_code",
    "implicit"
  ],
  "code_challenge_methods_supported": [
    "plain",
    "S256"
  ]
}

 

This could also be done in a pod running on OpenShift if the pod includes the curl CLI using the oc exec command. If you are not familiar with the oc command, refer to OpenShift - Getting Started with the oc command.

~]$ oc exec pod/ose-hello-openshift-rhel8-5959c4fb77-9tdzw -n hello-openshift -- curl --insecure --request GET --url https://openshift.default.svc/.well-known/oauth-authorization-server
{
  "issuer": "https://oauth-openshift.apps.openshift.example.com",
  "authorization_endpoint": "https://oauth-openshift.apps.openshift.example.com/oauth/authorize",
  "token_endpoint": "https://oauth-openshift.apps.openshift.example.com/oauth/token",
  "scopes_supported": [
    "user:check-access",
    "user:full",
    "user:info",
    "user:list-projects",
    "user:list-scoped-projects"
  ],
  "response_types_supported": [
    "code",
    "token"
  ],
  "grant_types_supported": [
    "authorization_code",
    "implicit"
  ],
  "code_challenge_methods_supported": [
    "plain",
    "S256"
  ]
}

 

The authorization_endpoint endpoint can be used to go to the URL to sign into the OpenShift web browser console.

 

And then log into the console.

 

 




Did you find this article helpful?

If so, consider buying me a coffee over at Buy Me A Coffee



Comments


Add a Comment


Please enter ccc18c in the box below so that we can be sure you are a human.