From 78ab13ae207942b3ceccdd8eb821ad0b3fa5ac82 Mon Sep 17 00:00:00 2001 From: Rohan Dahibhate <109022906+Rohan-Dah@users.noreply.github.com> Date: Mon, 17 Jul 2023 15:33:33 +0530 Subject: [PATCH] Update _index.md (#916) Signed-off-by: Rohan --- content/en/docs/Installation/_index.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/content/en/docs/Installation/_index.md b/content/en/docs/Installation/_index.md index ee1fca83b..3d6d54419 100644 --- a/content/en/docs/Installation/_index.md +++ b/content/en/docs/Installation/_index.md @@ -325,10 +325,10 @@ To create the required Secrets, use the following commands (do not change the Se ```sh kubectl create ns -kubectl create secret tls kyverno-svc.kyverno.svc.kyverno-tls-pair --cert=tls.crt --key=tls.key -n -kubectl annotate secret kyverno-svc.kyverno.svc.kyverno-tls-pair self-signed-cert=true -n -kubectl create secret generic kyverno-svc.kyverno.svc.kyverno-tls-ca --from-file=rootCA.crt -n -kubectl annotate secret kyverno-svc.kyverno.svc.kyverno-tls-ca self-signed-cert=true -n +kubectl create secret tls kyverno-svc..svc.kyverno-tls-pair --cert=tls.crt --key=tls.key -n +kubectl annotate secret kyverno-svc..kyverno-tls-pair self-signed-cert=true -n +kubectl create secret generic kyverno-svc..svc.kyverno-tls-ca --from-file=rootCA.crt -n +kubectl annotate secret kyverno-svc..svc.kyverno-tls-ca self-signed-cert=true -n ``` {{% alert title="Note" color="info" %}} @@ -337,8 +337,8 @@ The annotation on the TLS pair secret is used by Kyverno to identify the use of Secret | Data | Content ------------ | ------------- | ------------- -`kyverno-svc.kyverno.svc.kyverno-tls-pair` | tls.key & tls.crt | key and signed certificate -`kyverno-svc.kyverno.svc.kyverno-tls-ca` | rootCA.crt | root CA used to sign the certificate +`kyverno-svc..svc.kyverno-tls-pair` | tls.key & tls.crt | key and signed certificate +`kyverno-svc..svc.kyverno-tls-ca` | rootCA.crt | root CA used to sign the certificate Kyverno uses Secrets created above to setup TLS communication with the kube-apiserver and specify the CA bundle to be used to validate the webhook server's certificate in the admission webhook configurations.