Difference between revisions of "Kubectl create secret tls"

From wikieduonline
Jump to navigation Jump to search
 
(9 intermediate revisions by the same user not shown)
Line 2: Line 2:
 
  https://kubernetes.io/docs/reference/kubectl/generated/kubectl_create/kubectl_create_secret_tls/
 
  https://kubernetes.io/docs/reference/kubectl/generated/kubectl_create/kubectl_create_secret_tls/
  
  kubectl create secret tls tls-secret --cert=path/to/tls[[.cert]] --key=path/to/tls[[.key]]
+
  [[kubectl create secret tls tls-secret]] -n yournamespace --cert=./tls[[.cert]] --key=./tls[[.key]]
  tls.cert should be [[.PEM]] encoded
+
  (tls.cert should be [[.PEM]] encoded)
 +
 
 +
 
 +
[[kubectl create secret tls server]]
  
 
== Related ==
 
== Related ==
* [[kubernetes.io/tls]]
+
* <code>[[kubernetes.io/tls]]</code>
 +
* [[Create new x509 certificate: openssl req -x509 -newkey]]
 +
* <code>[[helm install grafana]]</code>, <code>[[ingress.tls]]</code>
 +
* [[AddedOrUpdatedWithWarning]]
  
 
== See also ==
 
== See also ==

Latest revision as of 19:52, 15 February 2024

Advertising: