Scroll to navigation

KUBERNETES(1) Jan 2015 KUBERNETES(1)

NAME

kubectl config set-cluster - Sets a cluster entry in kubeconfig

SYNOPSIS

kubectl config set-cluster [OPTIONS]

DESCRIPTION

Sets a cluster entry in kubeconfig. Specifying a name that already exists will merge new fields on top of existing values for those fields.

OPTIONS

--api-version=""
api-version for the cluster entry in kubeconfig

--certificate-authority=""
path to certificate-authority for the cluster entry in kubeconfig

--embed-certs=false
embed-certs for the cluster entry in kubeconfig

--insecure-skip-tls-verify=false
insecure-skip-tls-verify for the cluster entry in kubeconfig

--server=""
server for the cluster entry in kubeconfig

OPTIONS INHERITED FROM PARENT COMMANDS

--alsologtostderr=false
log to standard error as well as files

--client-certificate=""
Path to a client certificate file for TLS.

--client-key=""
Path to a client key file for TLS.

--cluster=""
The name of the kubeconfig cluster to use

--context=""
The name of the kubeconfig context to use

--kubeconfig=""
use a particular kubeconfig file

--log-backtrace-at=:0
when logging hits line file:N, emit a stack trace

--log-dir=""
If non-empty, write log files in this directory

--log-flush-frequency=5s
Maximum number of seconds between log flushes

--logtostderr=true
log to standard error instead of files

--match-server-version=false
Require server version to match client version

--namespace=""
If present, the namespace scope for this CLI request.

--password=""
Password for basic authentication to the API server.

--stderrthreshold=2
logs at or above this threshold go to stderr

--token=""
Bearer token for authentication to the API server.

--user=""
The name of the kubeconfig user to use

--username=""
Username for basic authentication to the API server.

-v, --v=0
log level for V logs

--vmodule=
comma-separated list of pattern=N settings for file-filtered logging

EXAMPLE

# Set only the server field on the e2e cluster entry without touching other values.
kubectl config set-cluster e2e --server=https://1.2.3.4
# Embed certificate authority data for the e2e cluster entry
kubectl config set-cluster e2e --certificate-authority= /.kube/e2e/kubernetes.ca.crt
# Disable cert checking for the dev cluster entry
kubectl config set-cluster e2e --insecure-skip-tls-verify=true

SEE ALSO

kubectl-config(1),

HISTORY

January 2015, Originally compiled by Eric Paris (eparis at redhat dot com) based on the kubernetes source material, but hopefully they have been automatically generated since!

kubernetes User Manuals Eric Paris