doctl kubernetes

Go to Navigation

Aliases

kube, k8s, k

Description

The commands under doctl kubernetes are for managing Kubernetes clusters and viewing configuration options relating to clusters.

A typical workflow is to use doctl kubernetes cluster create to create the cluster on DigitalOcean’s infrastructure, then call doctl kubernetes cluster kubeconfig to configure kubectl to connect to the cluster. You are then able to use kubectl to create and manage workloads.

The commands under doctl kubernetes options retrieve values used while creating clusters, such as the list of regions where cluster creation is supported.

Flags

Option Description
--help , -h Help for this command
Command Description
doctl doctl is a command line interface (CLI) for the DigitalOcean API.
doctl kubernetes 1-click Display commands that pertain to kubernetes 1-click applications
doctl kubernetes cluster Display commands for managing Kubernetes clusters
doctl kubernetes options List possible option values for use inside Kubernetes commands

Global Flags

Option Description
--access-token, -t API V2 access token
--api-url, -u Override default API endpoint
--config, -c Specify a custom config file
Default:
  • macOS: ${HOME}/Library/Application Support/doctl/config.yaml
  • Linux: ${XDG_CONFIG_HOME}/doctl/config.yaml
  • Windows: %APPDATA%\doctl\config.yaml
--context Specify a custom authentication context name
--http-retry-max Set maximum number of retries for requests that fail with a 429 or 500-level error
Default: 5
--http-retry-wait-max Set the minimum number of seconds to wait before retrying a failed request
Default: 30
--http-retry-wait-min Set the maximum number of seconds to wait before retrying a failed request
Default: 1
--interactive Enable interactive behavior. Defaults to true if the terminal supports it (default false)
Default: false
--output, -o Desired output format [text|json]
Default: text
--trace Show a log of network activity while performing a command
Default: false
--verbose, -v Enable verbose output
Default: false