Leo Zhang
菩提本无树,明镜亦非台!
摘要: 查看证书有效期 # 查询api-server证书有效期 openssl x509 -in /etc/kubernetes/pki/apiserver.crt -text -noout | grep Not # 查询所有证书有效期 for tls in `find /etc/kubernetes/pk 阅读全文
posted @ 2021-04-14 10:17 LeoZhanggg 阅读(454) 评论(0) 推荐(0) 编辑