Kibana is not able to visit with error code 503 and 000

I just follow along the tutorial helm-charts/elasticsearch/examples/security at main · elastic/helm-charts · GitHub and helm-charts/kibana/examples/security at main · elastic/helm-charts · GitHub

Elasticsearch all works file, but for Kibana, even the status is ready and running, like this:

helm-kibana-kibana-947699464-fpbms   1/1     Running   0          18m

I cannot visit the app no matter via kubectl port-forward or kubectl exec and then curl -k the localhost . Response is always localhost didn’t send any data. (in browser or `

bash-curl -k https://0.0.0.0:5601
bash-4.4$

when kubectl describe , the response is

  Normal   Started           12m                kubelet            Started container kibana
  Warning  Unhealthy         11m                kubelet            Readiness probe failed: Error: Got HTTP code 503 but expected a 200
  Warning  Unhealthy         11m (x2 over 12m)  kubelet            Readiness probe failed: Error: Got HTTP code 000 but expected a 200

the kubectl logs returns

...
[2021-10-22T11:42:26.209+00:00][INFO ][plugins.monitoring.monitoring.kibana-monitoring] Starting monitoring stats collection
[2021-10-22T11:42:26.964+00:00][INFO ][plugins.securitySolution] Dependent plugin setup complete - Starting ManifestTask
[2021-10-22T11:42:27.708+00:00][INFO ][status] Kibana is now degraded
[2021-10-22T11:42:27.731+00:00][INFO ][plugins.reporting.chromium] Browser executable: /usr/share/kibana/x-pack/plugins/reporting/chromium/headless_shell-linux_x64/headless_shell
[2021-10-22T11:42:27.732+00:00][WARN ][plugins.reporting.chromium] Enabling the Chromium sandbox provides an additional layer of protection.
[2021-10-22T11:42:33.234+00:00][INFO ][status] Kibana is now available (was degraded)

please comment if you need further details

Steps to reproduce:

  1. just follow along the tutorial. I only make several changes to the default values.yaml

in the kibana one, add

kibanaConfig:
  kibana.yml: |
    server.ssl:
      enabled: true
      key: /usr/share/kibana/config/certs/elastic-certificate.pem
      certificate: /usr/share/kibana/config/certs/elastic-certificate.pem
    xpack.security.encryptionKey: ${KIBANA_ENCRYPTION_KEY}
    xpack.encryptedSavedObjects.encryptionKey: ${KIBANA_ENCRYPTION_KEY}
    elasticsearch.ssl:
      certificateAuthorities: /usr/share/kibana/config/certs/elastic-certificate.pem
      verificationMode: certificate

and

healthCheckPath: /api/status

checked the matrix found that my kubernetes cluster version is not supported anymore.

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.