Kubernetes - Manage TLS Certificates, CA, Certificate Signing Request CSR, Signers, Usage
Learn with GVR Learn with GVR
5.53K subscribers
10,073 views
204

 Published On Mar 19, 2022

Kubernetes - Manage TLS Certificates, CA, Certificate Signing Request CSR, Signers, Usage

Chapters
00:00 About
00:08 Https - TLS
02:30 1st TCP - Connection
03:32 2nd TLS Handshake
05:03 CA Types
07:19 Certificate Signing
09:50 Kubernetes CA About
12:54 Kubernetes Various CAs
15:58 Kubernetes Certs & Its CA mapping
17:57 Kubernetes Components and Its certs
19:56 How Kubelet gets certificate for node
22:53 Kubernetes TLS Communication types
31:17 CSR Manifest Explanation
35:54 CSR signers
36:23 CSR Key Usage
36:59 CSR commands
37:31 CSR with Custom CA steps
39:36 CSR Use Case
40:40 CSR Demo 1
52:45 CSR Demo 2


Liinks:
https://kubernetes.io/docs/reference/...
https://kubernetes.io/docs/tasks/tls/...
https://github.com/kubernetes/enhance...
https://github.com/kelseyhightower/ku...
https://serverfault.com/questions/970...


CKS playlist:    • Certified Kubernetes Security Special...  

Connect with me on Slack: https://join.slack.com/t/learnwithgvr...

Like, Comment & Subscribe Learn with GVR

#cks #kubenetes #kubernetessecurity #k8s #learnwithgvr

show more

Share/Embed