当前位置: 首页 > 软件库 > 云计算 > 云原生 >

cert-manager

授权协议 Apache-2.0 License
开发语言 Google Go
所属分类 云计算、 云原生
软件类型 开源软件
地区 不详
投 递 者 宫修贤
操作系统 跨平台
开源组织
适用人群 未知
 软件概览

cert-manager

cert-manager is a Kubernetes add-on to automate the management and issuance ofTLS certificates from various issuing sources.

It will ensure certificates are valid and up to date periodically, and attemptto renew certificates at an appropriate time before expiry.

It is loosely based upon the work of kube-legoand has borrowed some wisdom from other similar projects e.g.kube-cert-manager.

cert-manager high level overview diagram

Documentation

Documentation for cert-manager can be found at cert-manager.io.Please make sure to select the correct version of the documentation to view onthe top right of the page.

Issues and PRs towards the documentation should be filed in the website repo.

For the common use-case of automatically issuing TLS certificates toIngress resources, aka a kube-legoreplacement, see the cert-manager nginx ingress quick startguide.

See Installationwithin the documentationfor installation instructions.

Troubleshooting

If you encounter any issues whilst using cert-manager, we have a number of places youcan use to try and get help.

First of all we recommend looking at the troubleshooting guide of our documentation.

The quickest way to ask a question is to first post on our Slack channel (#cert-manager)on the Kubernetes Slack.There are a lot of community members in this channel, and you can often get an answerto your question straight away!

You can also try searching for an existing issue.Properly searching for an existing issue will help reduce the number of duplicates,and help you find the answer you are looking for quicker.

Please also make sure to read through the relevant pages in the documentationbefore opening an issue. You can also search the documentation using the search box on thetop left of the page.

If you believe you have encountered a bug, and cannot find an existing issue similar to yourown, you may open a new issue.Please be sure to include as much information as possible about your environment.

Community

The cert-manager-dev Google Group is used for project wide announcements and development coordination.Anybody can join the group by visiting hereand clicking "Join Group". A Google account is required to join the group.

Bi-weekly Development Meeting

Once you've joined the cert-manager-dev Google Group, you should receive an invite to the bi-weekly developmentmeeting, hosted every other Wednesday at 5pm London time on Google Meet.

Anyone is welcome to join these calls, even if just to ask questions. Meeting notes are recorded inGoogle docs.

Daily Standups

You are also welcome to join our daily standup every weekday at 10.30am London timeon Google Meet. For more information, see cert-manager.io.

Contributing

We welcome pull requests with open arms! There's a lot of work to do here, andwe're especially concerned with ensuring the longevity and reliability of theproject.

Please take a look at our issue trackerif you are unsure where to start with getting involved!

We also use the #cert-manager and #cert-manager-dev channels on Kubernetes Slackfor chat relating to the project.

Developer documentation is available on the cert-manager.io website.

Coding Conventions

Code style guidelines are documented on the coding conventions pageof the cert-manager website. Please try to follow those guidelines if you're submitting a pull request for cert-manager.

Importing cert-manager as a Module

⚠️ Please note that cert-manager does not currently provide a Go module compatibility guarantee. That means thatmost code under pkg/ is subject to change in a breaking way, even between minor or patch releases and even ifthe code is currently publicly exported.

This lack of a Go module compatibility guarantee does not affect API version guaranteesunder the Kubernetes Deprecation Policy.

Security Reporting

Security is the number one priority for cert-manager. If you think you've founda security vulnerability, we'd love to hear from you.

Please follow the instructions in SECURITY.md to report avulnerability to the team.

Changelog

The list of releasesis the best place to look for information on changes between releases.

Logo design by Zoe Paterson

  • 1 关于cert-manager 在使用Let’s Encrypt时,我们知道由它颁发的证书有效期只有90天,因此最好是使用自动化方式去申请和续期。而cert-manager可以将certificates和certificate issuers作为资源类型添加到k8s集群中,这样就能简化证书的申请,续期等操作,它可以确保证书有效并在证书过期前一段时间(可配置)对证书进行续期。 cert-manag

  • Cert manager使用的是免费证书Let's Encrypt,并支持在证书过期时自动更新。 本文 Cert manager使用版本:v0.12.0 官方文档:https://cert-manager.io/docs 添加helm源 注意stable/cert-manager已经过时不再维护了,转到jetstack/cert-manager。 helm repo add jetstack ht

  • 一、安装 这里使用helm安装的1.6.1版本 先决条件 安装 Helm 版本 3 或更高版本。 安装受支持的 Kubernetes 或 OpenShift 版本。 如果您在云平台上使用 Kubernetes,请阅读与 Kubernetes 平台提供商的兼容性 1. 添加 Jetstack Helm 存储库: $ helm repo add jetstack https://charts.jets

  • k8s集群安全设置: Kubernetes提供了基于CA签名的双向数字证书认证方式和简单的基于HTTP Base或Token的认证方式,其中CA证书方式的安全性最高。 原理: Let’s Encrypt 利用 ACME 协议来校验域名是否真的属于你,校验成功后就可以自动颁发免费证 书,证书有效期只有 90 天,在到期前需要再校验一次来实现续期,幸运的是 cert-manager 可以 自动续期,这

 相关资料
  • 当块注释掉时,入口可以在端口80处正常工作。但是,当我定义时,端口80上的请求返回404,这可能是挑战失败的原因。 注意:在使用我的产品时,我会得到相同的响应。 ::编辑以添加更多配置:: 服务清单: Nginx日志: 2019/12/08 14:45:44[emerg]62#62:无法加载证书“/etc/NGINX/secrets/default-myapp-cert”:PEM_read_bio

  • 问题内容: 当使用python splinter firefox 47 marionette new webdriver时,访问我想要的网站时出现证书错误,我尝试接受ssl证书 浏览器=浏览器(’firefox’,功能= {‘marionette’:True,’acceptSslCerts’:True}) 或使用trustAllSSLCertificates而不是acceptSslCerts,但仍

  • 我被指派为其中一个服务器域启用HTTPS。我熟悉标准生成jks文件来生成csr,最后我将给出p7b文件。然而,服务器的IT已经给了我如下所示的证书:- D1668D336843BA22.CRT GD-G2_IIS_Intermediates.P7B D1668D336843BA22.pem “ ” 我运行了以下命令将证书附加到密钥库,但它产生了错误: 命令: keytool-importcert-

  • 我正在尝试用cert-manager、istio ingress和LetsEncrypt在kubernetes中配置SSL证书。我已经安装了istio和helm,cert-manager,创建了ClusterIssuer,然后我试图创建一个证书。acme挑战无法验证,我正在尝试使用http01进行验证,但无法解决如何使用istio ingress进行验证的问题。Istio部署有以下选项: 证书配置

  • 突然,我的代码开始抛出错误,出现以下异常。我试着在网站上搜索,但没有得到多少信息。Windows Server 2012 R2 Weblogic Server 12.1.3.0.0 Vaadin Framework 7.1.12版 谢谢

  • 所以,我有一个库伯内特斯集群在aws-ek上运行,目前它只是一个测试集群来学习和构建一个生产集群。我已经设法使我需要的一切工作,除了SSL证书!:( 我正在使用 cert-manager 在我的域“brunolira.dev”上添加 SSL 证书,我在谷歌域上购买并使用 AWS 的 Route53 重定向到我的 kubernetes 负载均衡器,但尚未取得任何成功。 这是我的ClusterIssu