rancher-webhook x509: certificate has expired or is not yet valid

rancher-webhook x509: certificate has expired or is not yet valid

图上的上几条命令如下,便于拷贝:

# 查看原tls.crt证书信息
openssl x509 -in tls.crt -noout -text
# 生成new.key文件
openssl genrsa -out new.key 2048
# 创建new.csr
openssl req -new -key new.key -out new.csr
# 生成新的new.crt
openssl x509 -req -days 3650 -sha256 -CA ca.crt -CAkey ca.key -CAcreateserial -extfile openssl.cnf -extensions v3_req -in new.csr -out new.crt
1
2
3
4
5
6
7
8
(END)
————————————————
版权声明:本文为CSDN博主「catoop」的原创文章,遵循CC 4.0 BY-SA版权协议,转载请附上原文出处链接及本声明。
原文链接:https://blog.csdn.net/catoop/article/details/121925034

posted @ 2022-03-23 17:01  ianCloud  阅读(66)  评论(0编辑  收藏  举报