rancher添加用户报错x509: certificate has expired

错误提示:
Internal error occurred: failed calling webhook "rancherauth.cattle.io": 
Post https://rancher-webhook.cattle-system.svc:443/v1/webhook/validation?timeout=10s: x509: certificate has expired or is not yet valid

 

查看证书有效期,已过期24天

 

解决方法:
0、备份cattle-webhook-tls证书的yaml文件(yaml文件里面包含了tls.crt和tls.key信息)
1、 删除过期的cattle-webhook-tls证书
2、重启rancher-webhook pod
3、再查看证书有效期,已经是1年了
 
 
验证结果:

 

 
 
 
 
 
 
 

posted on 2021-12-13 18:07  冰冰爱学习  阅读(1867)  评论(0编辑  收藏  举报

导航