This is an automated email from the ASF dual-hosted git repository.

zhangjintao pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/apisix-ingress-controller.git


The following commit(s) were added to refs/heads/master by this push:
     new d701fefb docs: add example link. (#1582) (#1583)
d701fefb is described below

commit d701fefb0051ce3dfe8b3b51f5488f9606c8fce3
Author: Jintao Zhang <zhangjintao9...@gmail.com>
AuthorDate: Wed Jan 4 17:41:49 2023 +0800

    docs: add example link. (#1582) (#1583)
    
    Co-authored-by: Kevin <71524776+freemanke...@users.noreply.github.com>
---
 docs/en/latest/tutorials/mtls.md | 8 +++++++-
 1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/docs/en/latest/tutorials/mtls.md b/docs/en/latest/tutorials/mtls.md
index 605926ad..1b7e334e 100644
--- a/docs/en/latest/tutorials/mtls.md
+++ b/docs/en/latest/tutorials/mtls.md
@@ -107,7 +107,9 @@ In APISIX Ingress Controller, we use 
[ApisixTls](../concepts/apisix_tls.md) reso
 
 ApisixTls requires a secret which field `cert` and `key` contains the 
certificate and private key.
 
-A secret yaml containing the certificate mentioned above [is 
here](https://github.com/apache/apisix-ingress-controller/blob/master/docs/en/latest/tutorials/mtls/server-secret.yaml).
 In this guide, we use this as an example.
+The keys and certificates used in the examples [are 
here](https://github.com/apache/apisix-ingress-controller/tree/master/docs/en/latest/tutorials/mtls).
+
+In this guide, we use this as an example.
 
 ```bash
 kubectl apply -f ./mtls/server-secret.yaml -n default
@@ -156,6 +158,8 @@ Now, we configured SSL successfully.
 
 Like `server-secret`, we will create a `client-ca-secret` to store the CA that 
verify the certificate client presents.
 
+The keys and certificates used in the examples [are 
here](https://github.com/apache/apisix-ingress-controller/tree/master/docs/en/latest/tutorials/mtls).
+
 ```bash
 kubectl apply -f ./mtls/client-ca-secret.yaml -n default
 ```
@@ -202,6 +206,8 @@ That means our mutual authentication has been enabled 
successfully.
 
 Now, we need to transfer our client cert to the APISIX container to verify the 
mTLS functionality.
 
+The keys and certificates used in the examples [are 
here](https://github.com/apache/apisix-ingress-controller/tree/master/docs/en/latest/tutorials/mtls).
+
 ```bash
 # Transfer client certificate
 kubectl -n apisix cp ./user.key <APISIX_POD_NAME>:/tmp/user.key

Reply via email to