Error accessing Hub API - HTTP 599: SSL certificate problem

(discussion from Error accessing Hub API - HTTP 599: SSL certificate problem · Issue #1140 · jupyterhub/binderhub · GitHub)

You can check the summary of my issue here : Error accessing Hub API - HTTP 599: SSL certificate problem · Issue #1140 · jupyterhub/binderhub · GitHub

This is not related to the following topic because I stopped using opennebula k8s service:

UPDATE:
When we spawned the cluster, our binderhub domain was not accessible from within the LAN (SSL certificate problem). After adding the line <external-IP> <binder-domain> to /etc/hosts, the domain is accessible on our server.
Sadly, when I ssh into the binder pod, the hub API is still not accessible. Any thoughts ?
(just a remainder that I am able to connect externally to the binderhub domain through https).

UPDATE 2:
Seems like the issue is related to how our network behave. Basically we are using an IP the DNS live inside the same network. Because of that, we cannot access our website through https internally. This is quite related to : https://security.stackexchange.com/questions/121163/how-do-i-run-proper-https-on-an-internal-network
So manually editing to /etc/hosts to add <external-IP> <binder-domain> inside the pod worked. This is more a hack than a production ready solution so if anyone has other ideas pleas let me know :slight_smile: