Skip to content

Instantly share code, notes, and snippets.

@cdimascio
Created June 20, 2018 21:13
Show Gist options
  • Save cdimascio/f55b4d45a0772f96a6eb455c8ba294b7 to your computer and use it in GitHub Desktop.
Save cdimascio/f55b4d45a0772f96a6eb455c8ba294b7 to your computer and use it in GitHub Desktop.
Kubernetes: Create Secret with a Self Signed TLS cert
openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /tmp/tls.key -out /tmp/tls.crt -subj "/CN=example.domain.com"
kubectl create secret tls example --key /tmp/tls.key --cert /tmp/tls.crt # example is the ingress secret key
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment