Revision 45f75526 man/gnt-cluster.rst

b/man/gnt-cluster.rst
766 766
~~~~~~~~~~~~
767 767

  
768 768
| **renew-crypto** [-f]
769
| [\--new-cluster-certificate] | [\--new-node-certificates]
769
| [\--new-cluster-certificate]
770 770
| [\--new-confd-hmac-key]
771 771
| [\--new-rapi-certificate] [\--rapi-certificate *rapi-cert*]
772 772
| [\--new-spice-certificate | \--spice-certificate *spice-cert*
......
779 779
can be used to regenerate respectively the cluster-internal SSL
780 780
certificate and the HMAC key used by **ganeti-confd**\(8).
781 781

  
782
The option ``--new-node-certificates`` will generate new node SSL
783
certificates for all nodes. Note that the regeneration of the node
784
certificates takes place after the other certificates are created
785
and distributed and the ganeti daemons are restarted again.
786

  
787 782
To generate a new self-signed RAPI certificate (used by
788 783
**ganeti-rapi**\(8)) specify ``--new-rapi-certificate``. If you want to
789 784
use your own certificate, e.g. one signed by a certificate

Also available in: Unified diff