TLS Termination Outside Cluster

Latest response

Our security team have asked us around inspecting TLS traffic for applications coming into our cluster. Normally, in non-ocp deployments we simply terminate at our LB/WAF and re-encrypt thereafter. Is this possible in the OCP architecture.

Responses