Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Doesn't work in latest Chrome #1464

Closed
Fodoj opened this issue Aug 28, 2014 · 14 comments
Closed

Doesn't work in latest Chrome #1464

Fodoj opened this issue Aug 28, 2014 · 14 comments

Comments

@Fodoj
Copy link

Fodoj commented Aug 28, 2014

After update to Chrome 37.0.2062.94 Kibana stopped working there. It still works fine in other browsers.

My setup:

Elasticsearch is behind nginx proxy with http basic auth. Kibana is on separate sever.

First request to /_nodes works just fine. All following requests (for example /_all/_search) fail with 401 Unauthorized. Authorization header is not present anymore, so obviously nginx doesn't allow this request.

As I said, works just fine in Safari, for instance. Started failing only after update to latest Chrome.

Any ideas how to fix it and what exactly in Chrome causes this issue? I tried to read through release notes here: https://chromium.googlesource.com/chromium/src/+log/36.0.1985.0..37.0.2062.0 but didn't find anything yet.

@yang66
Copy link

yang66 commented Aug 28, 2014

I don't know the reason of your problem. But my Chrome was just updated to your same version yestoday and now my Kibana works well. you can clear your Chrome cache and have a try.

@Fodoj
Copy link
Author

Fodoj commented Aug 28, 2014

@coogleyou do you have same setup with protected nginx between ES and kibana?

@Fodoj
Copy link
Author

Fodoj commented Aug 28, 2014

My nginx proxy setup:

server {
  listen 80;

  server_name _;

  # This if for the ELB
  location /pulse {
    access_log off;
    log_not_found off;
    return 200;
  }

  location / {

    auth_basic "Restricted";
    auth_basic_user_file /etc/nginx/.htpasswd;
    resolver 10.0.0.2;

    add_header Access-Control-Allow-Origin 'https://kibana-host.com';
    add_header Access-Control-Allow-Headers 'X-Requested-With, Content-Type';
    add_header Access-Control-Allow-Credentials true;

    proxy_redirect off;
    proxy_set_header X-Real-IP $remote_addr;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_pass http://proxy_destinations$uri$is_args$args;
  }

}

@yang66
Copy link

yang66 commented Aug 28, 2014

My nginx just host kibana as a web server without auth and es proxy, and I am not good at nginx thing...
So sorry can't help you.
and sorry for my bad english...

@warmfusion
Copy link

I have the same problem, without any of the nginx proxy management.

  • Chrome 37,
  • Kibana 3.1.0 ( using /kibana/ as its base )
  • apache2 server ( no auth or redirections )
  • ElasticSearch on a separate server

Observed - The header works, but the panels are displayed as white bars around 6px high

@xingwx
Copy link

xingwx commented Aug 29, 2014

chrome 37.0.2062.102 m and Version 39.0.2139.0 canary (64-bit) both work fine for me.
@warmfusion @Fodoj both of you mentioned ES was on a separate server. Did you check the cross origin control in header?

Access-Control-Allow-Origin: *

@Fodoj
Copy link
Author

Fodoj commented Aug 29, 2014

ES server has nothing to do with this. Request fails at nginx proxy Becuase Authotization header is missing in all request except first one to _nodes.

And it was sensed before update of Chrome.

Please see my described setup above. If I disable auth then it also works for me of course.

Am 29 àâã. 2014 ã. um 7:32 schrieb xingwx notifications@github.com:

chrome 37.0.2062.102 m and Version 39.0.2139.0 canary (64-bit) both work fine for me.
@warmfusion @Fodoj both of you mentioned ES was on a separate server. Did you check the cross origin control in header?

Access-Control-Allow-Origin: *


Reply to this email directly or view it on GitHub.

@warmfusion
Copy link

The control headers are fine on mine too.

The _search call works and returns the list of saved dashboards, but the interface itself looks like this when opened: http://imgur.com/hFdk0NA

The auto complete on new panel elements worked, the search works, and it looks like the various queries are functional, but there is a drawing error on the rows that results in the data not showing.

@icalvete
Copy link

I have the same issue but with apache.

After Chrome update to Versión 37.0.2062.120 m, Kibana don't send Authorization header for this requests.

No seems like an apache misconfiguration but...

<VirtualHost *:443>

  ServerName xxxxxxxxxxxxxxxxxxxxxxxxxxxx
  ServerAlias elasticsearch.vagrant.net
  ServerAlias elasticsearch
  DocumentRoot "/srv/elasticsearch/"

  ErrorLog '|/usr/bin/logger -p local4.info -t ::PRO::apache::error'
  CustomLog '|/usr/bin/logger -p local4.info -t ::PRO::apache::access' combined_sp

  Header set Access-Control-Allow-Origin "https://xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"
  Header set Access-Control-Allow-Methods "GET,POST,HEAD,DELETE,PUT,OPTIONS"
  Header set Access-Control-Allow-Credentials true
  Header set Cache-Control "max-age=0"

  ProxyRequests Off
  ProxyPass / http://localhost:9200/
  ProxyPassReverse / https://localhost:9200/

  <Location />
    AuthType Basic
    AuthName "Restricted Files"
    AuthBasicProvider file
    AuthUserFile /etc/apache2/htpasswd
    Require user kibana
  </Location>

        #   SSL Engine Switch:
        #   Enable/Disable SSL for this virtual host.
        SSLEngine on

@icalvete
Copy link

Unfortunately it isn't only a problem with Chrome update. I have installed The latest version of firefox and fails too.

However, with Safari 7.0.6 in MacOS 10.0.4 works fine.

What could be the common point in that? The only change in all of this has been the Chrome update.

Thanks!!!!

Update: With safari 5.1.7 for windows works.

@elvarb
Copy link

elvarb commented Sep 16, 2014

Since you are using authentication I recommend you reverse proxy elasticsearch to a different folder. That way the authentication mechanism happens once when accessing the host instead of twice.

For example
You have right now kibana.example.com and elasticsearch.example.com

When you load Kibana you authenticate against kibana.example.com but the javascript/browser combo does not authenticate or even requests authentication against elasticsearch.example.com

Change this to kibana.example.com and kibana.example.com/elasticsearch

Another possibility could be a caching issue, open up an incognito tab and try there. If that works then load the page normally in chrome, press F12 and right click on the refresh button and select empty cache and hard reload.

@rashidkpc
Copy link
Contributor

We've tested Kibana 4 extensively against the latest version of chrome, and it looks like everything is ok. It appear this is a proxy issue, going to close this since it isn't clearly a Kibana bug.

@snobear
Copy link

snobear commented Oct 9, 2014

Same problem here. Chrome complains about the origin as noted above, but IE works totally fine. I'm running apache 2.4 to proxy requests to elasticsearch for basic http authentication.

I know this is a proxy issue, but just posting here in case someone figured it out and could shed some light.

@rookie7799
Copy link

Why is this closed? The issue is still there and we are on Kibana 5.6

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

9 participants