Kubernetes Tips:

Creating Certificates

openssl genrsa -out client.key 2048
openssl req -new -key client.key -subj "/CN=${MASTER_IP}" -out client.csr
openssl x509 -req -in client.csr -CA /etc/kubernetes/pki/ca.crt -CAkey /etc/kubernetes/pki/ca.key -CAcreateserial -out client.crt -days 10000

# verify it
openssl x509  -noout -text -in ./client.crt
openssl verify -CAfile /etc/kubernetes/pki/ca.crt client.crt

results matching ""

    No results matching ""