kubernetes-handbook/concepts/service.html

5127 lines
315 KiB
HTML
Raw Normal View History

<!DOCTYPE HTML>
<html lang="zh-hans" >
<head>
<meta charset="UTF-8">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>Service · Kubernetes Handbook - Kubernetes中文指南/云原生应用架构实践手册 by Jimmy Song(宋净超)</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="description" content="">
<meta name="generator" content="GitBook 3.2.3">
<meta name="author" content="Jimmy Song宋净超">
<link rel="stylesheet" href="../gitbook/style.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-splitter/splitter.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-page-toc-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-image-captions/image-captions.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-back-to-top-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-search-plus/search.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-tbfed-pagefooter/footer.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-prism/prism-ghcolors.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-lightbox/css/lightbox.min.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-alerts/style.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-fontsettings/website.css">
<meta name="HandheldFriendly" content="true"/>
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="../gitbook/images/apple-touch-icon-precomposed-152.png">
<link rel="shortcut icon" href="../gitbook/images/favicon.ico" type="image/x-icon">
<link rel="next" href="ingress.html" />
<link rel="prev" href="service-discovery.html" />
<link rel="shortcut icon" href='../favicon.ico' type="image/x-icon">
<link rel="bookmark" href='../favicon.ico' type="image/x-icon">
<style>
@media only screen and (max-width: 640px) {
.book-header .hidden-mobile {
display: none;
}
}
</style>
<script>
window["gitbook-plugin-github-buttons"] = {"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"};
</script>
</head>
<body>
<div class="book">
<div class="book-summary">
<div id="book-search-input" role="search">
<input type="text" placeholder="输入并搜索" />
</div>
<nav role="navigation">
<ul class="summary">
<li>
<a href="https://jimmysong.io" target="_blank" class="custom-link">回到主页</a>
</li>
<li>
<a href="https://jimmysong.io/awesome-cloud-native" target="_blank" class="custom-link">云原生开源项目大全</a>
</li>
<li>
<a href="https://cloudnative.to" target="_blank" class="custom-link">云原生社区</a>
</li>
<li class="divider"></li>
<li class="header">前言</li>
<li class="chapter " data-level="1.1" data-path="../">
<a href="../">
<b>1.1.</b>
序言
</a>
</li>
<li class="header">云原生</li>
<li class="chapter " data-level="2.1" data-path="../cloud-native/cloud-native-definition.html">
<a href="../cloud-native/cloud-native-definition.html">
<b>2.1.</b>
云原生Cloud Native的定义
</a>
</li>
<li class="chapter " data-level="2.2" data-path="../cloud-native/cloud-native-philosophy.html">
<a href="../cloud-native/cloud-native-philosophy.html">
<b>2.2.</b>
云原生的设计哲学
</a>
</li>
<li class="chapter " data-level="2.3" data-path="../cloud-native/quick-start.html">
<a href="../cloud-native/quick-start.html">
<b>2.3.</b>
云原生新手入门指南
</a>
</li>
<li class="chapter " data-level="2.4" data-path="../cloud-native/play-with-kubernetes.html">
<a href="../cloud-native/play-with-kubernetes.html">
<b>2.4.</b>
Play with Kubernetes
</a>
</li>
<li class="chapter " data-level="2.5" data-path="../cloud-native/cloud-native-local-quick-start.html">
<a href="../cloud-native/cloud-native-local-quick-start.html">
<b>2.5.</b>
快速部署一个云原生本地实验环境
</a>
</li>
<li class="chapter " data-level="2.6" data-path="../cloud-native/setup-kubernetes-with-rancher-and-aliyun.html">
<a href="../cloud-native/setup-kubernetes-with-rancher-and-aliyun.html">
<b>2.6.</b>
使用 Rancher 在阿里云上部署 Kubenretes 集群
</a>
</li>
<li class="chapter " data-level="2.7" data-path="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<a href="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<b>2.7.</b>
Kubernetes 与云原生应用概览
</a>
</li>
<li class="chapter " data-level="2.8" data-path="../cloud-native/from-kubernetes-to-cloud-native.html">
<a href="../cloud-native/from-kubernetes-to-cloud-native.html">
<b>2.8.</b>
云原生应用之路 —— 从 Kubernetes 到 Cloud Native
</a>
</li>
<li class="chapter " data-level="2.9" data-path="../cloud-native/define-cloud-native-app.html">
<a href="../cloud-native/define-cloud-native-app.html">
<b>2.9.</b>
定义云原生应用
</a>
<ul class="articles">
<li class="chapter " data-level="2.9.1" data-path="../cloud-native/oam.html">
<a href="../cloud-native/oam.html">
<b>2.9.1.</b>
OAM
</a>
<ul class="articles">
<li class="chapter " data-level="2.9.1.1" data-path="../cloud-native/workload.html">
<a href="../cloud-native/workload.html">
<b>2.9.1.1.</b>
Workload
</a>
</li>
<li class="chapter " data-level="2.9.1.2" data-path="../cloud-native/component.html">
<a href="../cloud-native/component.html">
<b>2.9.1.2.</b>
Component
</a>
</li>
<li class="chapter " data-level="2.9.1.3" data-path="../cloud-native/trait.html">
<a href="../cloud-native/trait.html">
<b>2.9.1.3.</b>
Trait
</a>
</li>
<li class="chapter " data-level="2.9.1.4" data-path="../cloud-native/application-scope.html">
<a href="../cloud-native/application-scope.html">
<b>2.9.1.4.</b>
Application Scope
</a>
</li>
<li class="chapter " data-level="2.9.1.5" data-path="../cloud-native/application-configuration.html">
<a href="../cloud-native/application-configuration.html">
<b>2.9.1.5.</b>
Application Configuration
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="2.9.2" data-path="../cloud-native/crossplane.html">
<a href="../cloud-native/crossplane.html">
<b>2.9.2.</b>
Crossplane
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="2.10" data-path="../cloud-native/cloud-native-programming-languages.html">
<a href="../cloud-native/cloud-native-programming-languages.html">
<b>2.10.</b>
云原生编程语言
</a>
<ul class="articles">
<li class="chapter " data-level="2.10.1" data-path="../cloud-native/cloud-native-programming-language-ballerina.html">
<a href="../cloud-native/cloud-native-programming-language-ballerina.html">
<b>2.10.1.</b>
云原生编程语言 Ballerina
</a>
</li>
<li class="chapter " data-level="2.10.2" data-path="../cloud-native/cloud-native-programming-language-pulumi.html">
<a href="../cloud-native/cloud-native-programming-language-pulumi.html">
<b>2.10.2.</b>
云原生编程语言 Pulumi
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="2.11" data-path="../cloud-native/the-future-of-cloud-native.html">
<a href="../cloud-native/the-future-of-cloud-native.html">
<b>2.11.</b>
云原生的未来
</a>
</li>
<li class="header">概念与原理</li>
<li class="chapter " data-level="3.1" data-path="./">
<a href="./">
<b>3.1.</b>
Kubernetes 架构
</a>
<ul class="articles">
<li class="chapter " data-level="3.1.1" data-path="concepts.html">
<a href="concepts.html">
<b>3.1.1.</b>
设计理念
</a>
</li>
<li class="chapter " data-level="3.1.2" data-path="etcd.html">
<a href="etcd.html">
<b>3.1.2.</b>
Etcd 解析
</a>
</li>
<li class="chapter " data-level="3.1.3" data-path="open-interfaces.html">
<a href="open-interfaces.html">
<b>3.1.3.</b>
开放接口
</a>
<ul class="articles">
<li class="chapter " data-level="3.1.3.1" data-path="cri.html">
<a href="cri.html">
<b>3.1.3.1.</b>
CRI - Container Runtime Interface容器运行时接口
</a>
</li>
<li class="chapter " data-level="3.1.3.2" data-path="cni.html">
<a href="cni.html">
<b>3.1.3.2.</b>
CNI - Container Network Interface容器网络接口
</a>
</li>
<li class="chapter " data-level="3.1.3.3" data-path="csi.html">
<a href="csi.html">
<b>3.1.3.3.</b>
CSI - Container Storage Interface容器存储接口
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2" data-path="networking.html">
<a href="networking.html">
<b>3.2.</b>
Kubernetes 中的网络
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.1" data-path="flannel.html">
<a href="flannel.html">
<b>3.2.1.</b>
Kubernetes 中的网络解析 —— 以 flannel 为例
</a>
</li>
<li class="chapter " data-level="3.2.2" data-path="calico.html">
<a href="calico.html">
<b>3.2.2.</b>
Kubernetes 中的网络解析 —— 以 calico 为例
</a>
</li>
<li class="chapter " data-level="3.2.3" data-path="cilium.html">
<a href="cilium.html">
<b>3.2.3.</b>
具备 API 感知的网络和安全性管理开源软件 Cilium
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.3.1" data-path="cilium-concepts.html">
<a href="cilium-concepts.html">
<b>3.2.3.1.</b>
Cilium 架构设计与概念解析
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.3" data-path="objects.html">
<a href="objects.html">
<b>3.3.</b>
资源对象与基本概念解析
</a>
</li>
<li class="chapter " data-level="3.4" data-path="pod-state-and-lifecycle.html">
<a href="pod-state-and-lifecycle.html">
<b>3.4.</b>
Pod 状态与生命周期管理
</a>
<ul class="articles">
<li class="chapter " data-level="3.4.1" data-path="pod-overview.html">
<a href="pod-overview.html">
<b>3.4.1.</b>
Pod 概览
</a>
</li>
<li class="chapter " data-level="3.4.2" data-path="pod.html">
<a href="pod.html">
<b>3.4.2.</b>
Pod 解析
</a>
</li>
<li class="chapter " data-level="3.4.3" data-path="init-containers.html">
<a href="init-containers.html">
<b>3.4.3.</b>
Init 容器
</a>
</li>
<li class="chapter " data-level="3.4.4" data-path="pause-container.html">
<a href="pause-container.html">
<b>3.4.4.</b>
Pause 容器
</a>
</li>
<li class="chapter " data-level="3.4.5" data-path="pod-security-policy.html">
<a href="pod-security-policy.html">
<b>3.4.5.</b>
Pod 安全策略
</a>
</li>
<li class="chapter " data-level="3.4.6" data-path="pod-lifecycle.html">
<a href="pod-lifecycle.html">
<b>3.4.6.</b>
Pod 的生命周期
</a>
</li>
<li class="chapter " data-level="3.4.7" data-path="pod-hook.html">
<a href="pod-hook.html">
<b>3.4.7.</b>
Pod Hook
</a>
</li>
<li class="chapter " data-level="3.4.8" data-path="pod-preset.html">
<a href="pod-preset.html">
<b>3.4.8.</b>
Pod Preset
</a>
</li>
<li class="chapter " data-level="3.4.9" data-path="pod-disruption-budget.html">
<a href="pod-disruption-budget.html">
<b>3.4.9.</b>
Pod 中断与 PDBPod 中断预算)
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.5" data-path="cluster.html">
<a href="cluster.html">
<b>3.5.</b>
集群资源管理
</a>
<ul class="articles">
<li class="chapter " data-level="3.5.1" data-path="node.html">
<a href="node.html">
<b>3.5.1.</b>
Node
</a>
</li>
<li class="chapter " data-level="3.5.2" data-path="namespace.html">
<a href="namespace.html">
<b>3.5.2.</b>
Namespace
</a>
</li>
<li class="chapter " data-level="3.5.3" data-path="label.html">
<a href="label.html">
<b>3.5.3.</b>
Label
</a>
</li>
<li class="chapter " data-level="3.5.4" data-path="annotation.html">
<a href="annotation.html">
<b>3.5.4.</b>
Annotation
</a>
</li>
<li class="chapter " data-level="3.5.5" data-path="taint-and-toleration.html">
<a href="taint-and-toleration.html">
<b>3.5.5.</b>
Taint 和 Toleration污点和容忍
</a>
</li>
<li class="chapter " data-level="3.5.6" data-path="garbage-collection.html">
<a href="garbage-collection.html">
<b>3.5.6.</b>
垃圾收集
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.6" data-path="controllers.html">
<a href="controllers.html">
<b>3.6.</b>
控制器
</a>
<ul class="articles">
<li class="chapter " data-level="3.6.1" data-path="deployment.html">
<a href="deployment.html">
<b>3.6.1.</b>
Deployment
</a>
</li>
<li class="chapter " data-level="3.6.2" data-path="statefulset.html">
<a href="statefulset.html">
<b>3.6.2.</b>
StatefulSet
</a>
</li>
<li class="chapter " data-level="3.6.3" data-path="daemonset.html">
<a href="daemonset.html">
<b>3.6.3.</b>
DaemonSet
</a>
</li>
<li class="chapter " data-level="3.6.4" data-path="replicaset.html">
<a href="replicaset.html">
<b>3.6.4.</b>
ReplicationController 和 ReplicaSet
</a>
</li>
<li class="chapter " data-level="3.6.5" data-path="job.html">
<a href="job.html">
<b>3.6.5.</b>
Job
</a>
</li>
<li class="chapter " data-level="3.6.6" data-path="cronjob.html">
<a href="cronjob.html">
<b>3.6.6.</b>
CronJob
</a>
</li>
<li class="chapter " data-level="3.6.7" data-path="horizontal-pod-autoscaling.html">
<a href="horizontal-pod-autoscaling.html">
<b>3.6.7.</b>
Horizontal Pod Autoscaling
</a>
<ul class="articles">
<li class="chapter " data-level="3.6.7.1" data-path="custom-metrics-hpa.html">
<a href="custom-metrics-hpa.html">
<b>3.6.7.1.</b>
自定义指标 HPA
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.6.8" data-path="admission-controller.html">
<a href="admission-controller.html">
<b>3.6.8.</b>
准入控制器Admission Controller
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.7" data-path="service-discovery.html">
<a href="service-discovery.html">
<b>3.7.</b>
服务发现
</a>
<ul class="articles">
<li class="chapter active" data-level="3.7.1" data-path="service.html">
<a href="service.html">
<b>3.7.1.</b>
Service
</a>
</li>
<li class="chapter " data-level="3.7.2" data-path="ingress.html">
<a href="ingress.html">
<b>3.7.2.</b>
Ingress
</a>
<ul class="articles">
<li class="chapter " data-level="3.7.2.1" data-path="traefik-ingress-controller.html">
<a href="traefik-ingress-controller.html">
<b>3.7.2.1.</b>
Traefik Ingress Controller
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.8" data-path="authentication-and-permission.html">
<a href="authentication-and-permission.html">
<b>3.8.</b>
身份与权限控制
</a>
<ul class="articles">
<li class="chapter " data-level="3.8.1" data-path="serviceaccount.html">
<a href="serviceaccount.html">
<b>3.8.1.</b>
ServiceAccount
</a>
</li>
<li class="chapter " data-level="3.8.2" data-path="rbac.html">
<a href="rbac.html">
<b>3.8.2.</b>
RBAC—— 基于角色的访问控制
</a>
</li>
<li class="chapter " data-level="3.8.3" data-path="network-policy.html">
<a href="network-policy.html">
<b>3.8.3.</b>
NetworkPolicy
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.9" data-path="storage.html">
<a href="storage.html">
<b>3.9.</b>
存储
</a>
<ul class="articles">
<li class="chapter " data-level="3.9.1" data-path="secret.html">
<a href="secret.html">
<b>3.9.1.</b>
Secret
</a>
</li>
<li class="chapter " data-level="3.9.2" data-path="configmap.html">
<a href="configmap.html">
<b>3.9.2.</b>
ConfigMap
</a>
<ul class="articles">
<li class="chapter " data-level="3.9.2.1" data-path="configmap-hot-update.html">
<a href="configmap-hot-update.html">
<b>3.9.2.1.</b>
ConfigMap 的热更新
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.9.3" data-path="volume.html">
<a href="volume.html">
<b>3.9.3.</b>
Volume
</a>
</li>
<li class="chapter " data-level="3.9.4" data-path="persistent-volume.html">
<a href="persistent-volume.html">
<b>3.9.4.</b>
Persistent Volume持久化卷
</a>
</li>
<li class="chapter " data-level="3.9.5" data-path="storageclass.html">
<a href="storageclass.html">
<b>3.9.5.</b>
Storage Class
</a>
</li>
<li class="chapter " data-level="3.9.6" data-path="local-persistent-storage.html">
<a href="local-persistent-storage.html">
<b>3.9.6.</b>
本地持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.10" data-path="extension.html">
<a href="extension.html">
<b>3.10.</b>
集群扩展
</a>
<ul class="articles">
<li class="chapter " data-level="3.10.1" data-path="custom-resource.html">
<a href="custom-resource.html">
<b>3.10.1.</b>
使用自定义资源扩展 API
</a>
</li>
<li class="chapter " data-level="3.10.2" data-path="crd.html">
<a href="crd.html">
<b>3.10.2.</b>
使用 CRD 扩展 Kubernetes API
</a>
</li>
<li class="chapter " data-level="3.10.3" data-path="aggregated-api-server.html">
<a href="aggregated-api-server.html">
<b>3.10.3.</b>
Aggregated API Server
</a>
</li>
<li class="chapter " data-level="3.10.4" data-path="apiservice.html">
<a href="apiservice.html">
<b>3.10.4.</b>
APIService
</a>
</li>
<li class="chapter " data-level="3.10.5" data-path="service-catalog.html">
<a href="service-catalog.html">
<b>3.10.5.</b>
Service Catalog
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.11" data-path="scheduling.html">
<a href="scheduling.html">
<b>3.11.</b>
资源调度
</a>
<ul class="articles">
<li class="chapter " data-level="3.11.1" data-path="qos.html">
<a href="qos.html">
<b>3.11.1.</b>
QoS服务质量等级
</a>
</li>
</ul>
</li>
<li class="header">用户指南</li>
<li class="chapter " data-level="4.1" data-path="../guide/">
<a href="../guide/">
<b>4.1.</b>
用户指南
</a>
</li>
<li class="chapter " data-level="4.2" data-path="../guide/resource-configuration.html">
<a href="../guide/resource-configuration.html">
<b>4.2.</b>
资源对象配置
</a>
<ul class="articles">
<li class="chapter " data-level="4.2.1" data-path="../guide/configure-liveness-readiness-probes.html">
<a href="../guide/configure-liveness-readiness-probes.html">
<b>4.2.1.</b>
配置 Pod 的 liveness 和 readiness 探针
</a>
</li>
<li class="chapter " data-level="4.2.2" data-path="../guide/configure-pod-service-account.html">
<a href="../guide/configure-pod-service-account.html">
<b>4.2.2.</b>
配置 Pod 的 Service Account
</a>
</li>
<li class="chapter " data-level="4.2.3" data-path="../guide/secret-configuration.html">
<a href="../guide/secret-configuration.html">
<b>4.2.3.</b>
Secret 配置
</a>
</li>
<li class="chapter " data-level="4.2.4" data-path="../guide/resource-quota-management.html">
<a href="../guide/resource-quota-management.html">
<b>4.2.4.</b>
管理 namespace 中的资源配额
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.3" data-path="../guide/command-usage.html">
<a href="../guide/command-usage.html">
<b>4.3.</b>
命令使用
</a>
<ul class="articles">
<li class="chapter " data-level="4.3.1" data-path="../guide/docker-cli-to-kubectl.html">
<a href="../guide/docker-cli-to-kubectl.html">
<b>4.3.1.</b>
Docker 用户过渡到 kubectl 命令行指南
</a>
</li>
<li class="chapter " data-level="4.3.2" data-path="../guide/using-kubectl.html">
<a href="../guide/using-kubectl.html">
<b>4.3.2.</b>
kubectl 命令概览
</a>
</li>
<li class="chapter " data-level="4.3.3" data-path="../guide/kubectl-cheatsheet.html">
<a href="../guide/kubectl-cheatsheet.html">
<b>4.3.3.</b>
kubectl 命令技巧大全
</a>
</li>
<li class="chapter " data-level="4.3.4" data-path="../guide/using-etcdctl-to-access-kubernetes-data.html">
<a href="../guide/using-etcdctl-to-access-kubernetes-data.html">
<b>4.3.4.</b>
使用 etcdctl 访问 kubernetes 数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.4" data-path="../guide/cluster-security-management.html">
<a href="../guide/cluster-security-management.html">
<b>4.4.</b>
集群安全性管理
</a>
<ul class="articles">
<li class="chapter " data-level="4.4.1" data-path="../guide/managing-tls-in-a-cluster.html">
<a href="../guide/managing-tls-in-a-cluster.html">
<b>4.4.1.</b>
管理集群中的 TLS
</a>
</li>
<li class="chapter " data-level="4.4.2" data-path="../guide/kubelet-authentication-authorization.html">
<a href="../guide/kubelet-authentication-authorization.html">
<b>4.4.2.</b>
kubelet 的认证授权
</a>
</li>
<li class="chapter " data-level="4.4.3" data-path="../guide/tls-bootstrapping.html">
<a href="../guide/tls-bootstrapping.html">
<b>4.4.3.</b>
TLS Bootstrap
</a>
</li>
<li class="chapter " data-level="4.4.4" data-path="../guide/kubectl-user-authentication-authorization.html">
<a href="../guide/kubectl-user-authentication-authorization.html">
<b>4.4.4.</b>
创建用户认证授权的 kubeconfig 文件
</a>
</li>
<li class="chapter " data-level="4.4.5" data-path="../guide/ip-masq-agent.html">
<a href="../guide/ip-masq-agent.html">
<b>4.4.5.</b>
IP 伪装代理
</a>
</li>
<li class="chapter " data-level="4.4.6" data-path="../guide/auth-with-kubeconfig-or-token.html">
<a href="../guide/auth-with-kubeconfig-or-token.html">
<b>4.4.6.</b>
使用 kubeconfig 或 token 进行用户身份认证
</a>
</li>
<li class="chapter " data-level="4.4.7" data-path="../guide/authentication.html">
<a href="../guide/authentication.html">
<b>4.4.7.</b>
Kubernetes 中的用户与身份认证授权
</a>
</li>
<li class="chapter " data-level="4.4.8" data-path="../guide/kubernetes-security-best-practice.html">
<a href="../guide/kubernetes-security-best-practice.html">
<b>4.4.8.</b>
Kubernetes 集群安全性配置最佳实践
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.5" data-path="../guide/access-kubernetes-cluster.html">
<a href="../guide/access-kubernetes-cluster.html">
<b>4.5.</b>
访问 Kubernetes 集群
</a>
<ul class="articles">
<li class="chapter " data-level="4.5.1" data-path="../guide/access-cluster.html">
<a href="../guide/access-cluster.html">
<b>4.5.1.</b>
访问集群
</a>
</li>
<li class="chapter " data-level="4.5.2" data-path="../guide/authenticate-across-clusters-kubeconfig.html">
<a href="../guide/authenticate-across-clusters-kubeconfig.html">
<b>4.5.2.</b>
使用 kubeconfig 文件配置跨集群认证
</a>
</li>
<li class="chapter " data-level="4.5.3" data-path="../guide/connecting-to-applications-port-forward.html">
<a href="../guide/connecting-to-applications-port-forward.html">
<b>4.5.3.</b>
通过端口转发访问集群中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.4" data-path="../guide/service-access-application-cluster.html">
<a href="../guide/service-access-application-cluster.html">
<b>4.5.4.</b>
使用 service 访问群集中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.5" data-path="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<a href="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<b>4.5.5.</b>
从外部访问 Kubernetes 中的 Pod
</a>
</li>
<li class="chapter " data-level="4.5.6" data-path="../guide/cabin-mobile-dashboard-for-kubernetes.html">
<a href="../guide/cabin-mobile-dashboard-for-kubernetes.html">
<b>4.5.6.</b>
Cabin - Kubernetes 手机客户端
</a>
</li>
<li class="chapter " data-level="4.5.7" data-path="../guide/kubernetes-desktop-client.html">
<a href="../guide/kubernetes-desktop-client.html">
<b>4.5.7.</b>
Lens - Kubernetes IDE/桌面客户端
</a>
</li>
<li class="chapter " data-level="4.5.8" data-path="../guide/kubernator-kubernetes-ui.html">
<a href="../guide/kubernator-kubernetes-ui.html">
<b>4.5.8.</b>
Kubernator - 更底层的 Kubernetes UI
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.6" data-path="../guide/application-development-deployment-flow.html">
<a href="../guide/application-development-deployment-flow.html">
<b>4.6.</b>
在 Kubernetes 中开发部署应用
</a>
<ul class="articles">
<li class="chapter " data-level="4.6.1" data-path="../guide/deploy-applications-in-kubernetes.html">
<a href="../guide/deploy-applications-in-kubernetes.html">
<b>4.6.1.</b>
适用于 kubernetes 的应用开发部署流程
</a>
</li>
<li class="chapter " data-level="4.6.2" data-path="../guide/migrating-hadoop-yarn-to-kubernetes.html">
<a href="../guide/migrating-hadoop-yarn-to-kubernetes.html">
<b>4.6.2.</b>
迁移传统应用到 Kubernetes 中 —— 以 Hadoop YARN 为例
</a>
</li>
<li class="chapter " data-level="4.6.3" data-path="../guide/using-statefulset.html">
<a href="../guide/using-statefulset.html">
<b>4.6.3.</b>
使用 StatefulSet 部署用状态应用
</a>
</li>
</ul>
</li>
<li class="header">最佳实践</li>
<li class="chapter " data-level="5.1" data-path="../practice/">
<a href="../practice/">
<b>5.1.</b>
最佳实践概览
</a>
</li>
<li class="chapter " data-level="5.2" data-path="../practice/install-kubernetes-on-centos.html">
<a href="../practice/install-kubernetes-on-centos.html">
<b>5.2.</b>
在 CentOS 上部署 Kubernetes 集群
</a>
<ul class="articles">
<li class="chapter " data-level="5.2.1" data-path="../practice/create-tls-and-secret-key.html">
<a href="../practice/create-tls-and-secret-key.html">
<b>5.2.1.</b>
创建 TLS 证书和秘钥
</a>
</li>
<li class="chapter " data-level="5.2.2" data-path="../practice/create-kubeconfig.html">
<a href="../practice/create-kubeconfig.html">
<b>5.2.2.</b>
创建 kubeconfig 文件
</a>
</li>
<li class="chapter " data-level="5.2.3" data-path="../practice/etcd-cluster-installation.html">
<a href="../practice/etcd-cluster-installation.html">
<b>5.2.3.</b>
创建高可用 etcd 集群
</a>
</li>
<li class="chapter " data-level="5.2.4" data-path="../practice/kubectl-installation.html">
<a href="../practice/kubectl-installation.html">
<b>5.2.4.</b>
安装 kubectl 命令行工具
</a>
</li>
<li class="chapter " data-level="5.2.5" data-path="../practice/master-installation.html">
<a href="../practice/master-installation.html">
<b>5.2.5.</b>
部署 master 节点
</a>
</li>
<li class="chapter " data-level="5.2.6" data-path="../practice/flannel-installation.html">
<a href="../practice/flannel-installation.html">
<b>5.2.6.</b>
安装 flannel 网络插件
</a>
</li>
<li class="chapter " data-level="5.2.7" data-path="../practice/node-installation.html">
<a href="../practice/node-installation.html">
<b>5.2.7.</b>
部署 node 节点
</a>
</li>
<li class="chapter " data-level="5.2.8" data-path="../practice/kubedns-addon-installation.html">
<a href="../practice/kubedns-addon-installation.html">
<b>5.2.8.</b>
安装 kubedns 插件
</a>
</li>
<li class="chapter " data-level="5.2.9" data-path="../practice/dashboard-addon-installation.html">
<a href="../practice/dashboard-addon-installation.html">
<b>5.2.9.</b>
安装 dashboard 插件
</a>
</li>
<li class="chapter " data-level="5.2.10" data-path="../practice/heapster-addon-installation.html">
<a href="../practice/heapster-addon-installation.html">
<b>5.2.10.</b>
安装 heapster 插件
</a>
</li>
<li class="chapter " data-level="5.2.11" data-path="../practice/efk-addon-installation.html">
<a href="../practice/efk-addon-installation.html">
<b>5.2.11.</b>
安装 EFK 插件
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.3" data-path="../practice/install-kubernetes-with-kubeadm.html">
<a href="../practice/install-kubernetes-with-kubeadm.html">
<b>5.3.</b>
生产级的 Kubernetes 简化管理工具 kubeadm
</a>
<ul class="articles">
<li class="chapter " data-level="5.3.1" data-path="../practice/install-kubernetes-on-ubuntu-server-16.04-with-kubeadm.html">
<a href="../practice/install-kubernetes-on-ubuntu-server-16.04-with-kubeadm.html">
<b>5.3.1.</b>
使用 kubeadm 在 Ubuntu Server 16.04 上快速构建测试集群
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.4" data-path="../practice/service-discovery-and-loadbalancing.html">
<a href="../practice/service-discovery-and-loadbalancing.html">
<b>5.4.</b>
服务发现与负载均衡
</a>
<ul class="articles">
<li class="chapter " data-level="5.4.1" data-path="../practice/traefik-ingress-installation.html">
<a href="../practice/traefik-ingress-installation.html">
<b>5.4.1.</b>
安装 Traefik ingress
</a>
</li>
<li class="chapter " data-level="5.4.2" data-path="../practice/distributed-load-test.html">
<a href="../practice/distributed-load-test.html">
<b>5.4.2.</b>
分布式负载测试
</a>
</li>
<li class="chapter " data-level="5.4.3" data-path="../practice/network-and-cluster-perfermance-test.html">
<a href="../practice/network-and-cluster-perfermance-test.html">
<b>5.4.3.</b>
网络和集群性能测试
</a>
</li>
<li class="chapter " data-level="5.4.4" data-path="../practice/edge-node-configuration.html">
<a href="../practice/edge-node-configuration.html">
<b>5.4.4.</b>
边缘节点配置
</a>
</li>
<li class="chapter " data-level="5.4.5" data-path="../practice/nginx-ingress-installation.html">
<a href="../practice/nginx-ingress-installation.html">
<b>5.4.5.</b>
安装 Nginx ingress
</a>
</li>
<li class="chapter " data-level="5.4.6" data-path="../practice/dns-installation.html">
<a href="../practice/dns-installation.html">
<b>5.4.6.</b>
安装配置 DNS
</a>
<ul class="articles">
<li class="chapter " data-level="5.4.6.1" data-path="../practice/configuring-dns.html">
<a href="../practice/configuring-dns.html">
<b>5.4.6.1.</b>
安装配置 Kube-dns
</a>
</li>
<li class="chapter " data-level="5.4.6.2" data-path="../practice/coredns.html">
<a href="../practice/coredns.html">
<b>5.4.6.2.</b>
安装配置 CoreDNS
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5" data-path="../practice/operation.html">
<a href="../practice/operation.html">
<b>5.5.</b>
运维管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.1" data-path="../practice/master-ha.html">
<a href="../practice/master-ha.html">
<b>5.5.1.</b>
Master 节点高可用
</a>
</li>
<li class="chapter " data-level="5.5.2" data-path="../practice/service-rolling-update.html">
<a href="../practice/service-rolling-update.html">
<b>5.5.2.</b>
服务滚动升级
</a>
</li>
<li class="chapter " data-level="5.5.3" data-path="../practice/app-log-collection.html">
<a href="../practice/app-log-collection.html">
<b>5.5.3.</b>
应用日志收集
</a>
</li>
<li class="chapter " data-level="5.5.4" data-path="../practice/configuration-best-practice.html">
<a href="../practice/configuration-best-practice.html">
<b>5.5.4.</b>
配置最佳实践
</a>
</li>
<li class="chapter " data-level="5.5.5" data-path="../practice/monitor.html">
<a href="../practice/monitor.html">
<b>5.5.5.</b>
集群及应用监控
</a>
</li>
<li class="chapter " data-level="5.5.6" data-path="../practice/data-persistence-problem.html">
<a href="../practice/data-persistence-problem.html">
<b>5.5.6.</b>
数据持久化问题
</a>
</li>
<li class="chapter " data-level="5.5.7" data-path="../practice/manage-compute-resources-container.html">
<a href="../practice/manage-compute-resources-container.html">
<b>5.5.7.</b>
管理容器的计算资源
</a>
</li>
<li class="chapter " data-level="5.5.8" data-path="../practice/federation.html">
<a href="../practice/federation.html">
<b>5.5.8.</b>
集群联邦
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6" data-path="../practice/storage.html">
<a href="../practice/storage.html">
<b>5.6.</b>
存储管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1" data-path="../practice/glusterfs.html">
<a href="../practice/glusterfs.html">
<b>5.6.1.</b>
GlusterFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1.1" data-path="../practice/using-glusterfs-for-persistent-storage.html">
<a href="../practice/using-glusterfs-for-persistent-storage.html">
<b>5.6.1.1.</b>
使用 GlusterFS 做持久化存储
</a>
</li>
<li class="chapter " data-level="5.6.1.2" data-path="../practice/using-heketi-gluster-for-persistent-storage.html">
<a href="../practice/using-heketi-gluster-for-persistent-storage.html">
<b>5.6.1.2.</b>
使用 Heketi 作为 Kubernetes 的持久存储 GlusterFS 的 external provisioner
</a>
</li>
<li class="chapter " data-level="5.6.1.3" data-path="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<a href="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<b>5.6.1.3.</b>
在 OpenShift 中使用 GlusterFS 做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.2" data-path="../practice/glusterd-2.0.html">
<a href="../practice/glusterd-2.0.html">
<b>5.6.2.</b>
GlusterD-2.0
</a>
</li>
<li class="chapter " data-level="5.6.3" data-path="../practice/ceph.html">
<a href="../practice/ceph.html">
<b>5.6.3.</b>
Ceph
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.3.1" data-path="../practice/ceph-helm-install-guide-zh.html">
<a href="../practice/ceph-helm-install-guide-zh.html">
<b>5.6.3.1.</b>
用 Helm 托管安装 Ceph 集群并提供后端存储
</a>
</li>
<li class="chapter " data-level="5.6.3.2" data-path="../practice/using-ceph-for-persistent-storage.html">
<a href="../practice/using-ceph-for-persistent-storage.html">
<b>5.6.3.2.</b>
使用 Ceph 做持久化存储
</a>
</li>
<li class="chapter " data-level="5.6.3.3" data-path="../practice/rbd-provisioner.html">
<a href="../practice/rbd-provisioner.html">
<b>5.6.3.3.</b>
使用 rbd-provisioner 提供 rbd 持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.4" data-path="../practice/openebs.html">
<a href="../practice/openebs.html">
<b>5.6.4.</b>
OpenEBS
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.4.1" data-path="../practice/using-openebs-for-persistent-storage.html">
<a href="../practice/using-openebs-for-persistent-storage.html">
<b>5.6.4.1.</b>
使用 OpenEBS 做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.5" data-path="../practice/rook.html">
<a href="../practice/rook.html">
<b>5.6.5.</b>
Rook
</a>
</li>
<li class="chapter " data-level="5.6.6" data-path="../practice/nfs.html">
<a href="../practice/nfs.html">
<b>5.6.6.</b>
NFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.6.1" data-path="../practice/using-nfs-for-persistent-storage.html">
<a href="../practice/using-nfs-for-persistent-storage.html">
<b>5.6.6.1.</b>
利用 NFS 动态提供 Kubernetes 后端存储卷
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7" data-path="../practice/monitoring.html">
<a href="../practice/monitoring.html">
<b>5.7.</b>
集群与应用监控
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.1" data-path="../practice/heapster.html">
<a href="../practice/heapster.html">
<b>5.7.1.</b>
Heapster
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.1.1" data-path="../practice/using-heapster-to-get-object-metrics.html">
<a href="../practice/using-heapster-to-get-object-metrics.html">
<b>5.7.1.1.</b>
使用 Heapster 获取集群和对象的 metric 数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7.2" data-path="../practice/prometheus.html">
<a href="../practice/prometheus.html">
<b>5.7.2.</b>
Prometheus
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.2.1" data-path="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<a href="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<b>5.7.2.1.</b>
使用 Prometheus 监控 kubernetes 集群
</a>
</li>
<li class="chapter " data-level="5.7.2.2" data-path="../practice/promql.html">
<a href="../practice/promql.html">
<b>5.7.2.2.</b>
Prometheus 查询语言 PromQL 使用说明
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7.3" data-path="../practice/vistio-visualize-your-istio-mesh.html">
<a href="../practice/vistio-visualize-your-istio-mesh.html">
<b>5.7.3.</b>
使用 Vistio 监控 Istio 服务网格中的流量
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.8" data-path="../practice/distributed-tracing.html">
<a href="../practice/distributed-tracing.html">
<b>5.8.</b>
分布式跟踪
</a>
<ul class="articles">
<li class="chapter " data-level="5.8.1" data-path="../practice/opentracing.html">
<a href="../practice/opentracing.html">
<b>5.8.1.</b>
OpenTracing
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.9" data-path="../practice/services-management-tool.html">
<a href="../practice/services-management-tool.html">
<b>5.9.</b>
服务编排管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.9.1" data-path="../practice/helm.html">
<a href="../practice/helm.html">
<b>5.9.1.</b>
使用 Helm 管理 Kubernetes 应用
</a>
</li>
<li class="chapter " data-level="5.9.2" data-path="../practice/create-private-charts-repo.html">
<a href="../practice/create-private-charts-repo.html">
<b>5.9.2.</b>
构建私有 Chart 仓库
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.10" data-path="../practice/ci-cd.html">
<a href="../practice/ci-cd.html">
<b>5.10.</b>
持续集成与发布
</a>
<ul class="articles">
<li class="chapter " data-level="5.10.1" data-path="../practice/jenkins-ci-cd.html">
<a href="../practice/jenkins-ci-cd.html">
<b>5.10.1.</b>
使用 Jenkins 进行持续集成与发布
</a>
</li>
<li class="chapter " data-level="5.10.2" data-path="../practice/drone-ci-cd.html">
<a href="../practice/drone-ci-cd.html">
<b>5.10.2.</b>
使用 Drone 进行持续集成与发布
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.11" data-path="../practice/update-and-upgrade.html">
<a href="../practice/update-and-upgrade.html">
<b>5.11.</b>
更新与升级
</a>
<ul class="articles">
<li class="chapter " data-level="5.11.1" data-path="../practice/manually-upgrade.html">
<a href="../practice/manually-upgrade.html">
<b>5.11.1.</b>
手动升级 Kubernetes 集群
</a>
</li>
<li class="chapter " data-level="5.11.2" data-path="../practice/dashboard-upgrade.html">
<a href="../practice/dashboard-upgrade.html">
<b>5.11.2.</b>
升级 dashboard
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.12" data-path="../practice/controller-extended.html">
<a href="../practice/controller-extended.html">
<b>5.12.</b>
扩展控制器
</a>
<ul class="articles">
<li class="chapter " data-level="5.12.1" data-path="../practice/openkruise.html">
<a href="../practice/openkruise.html">
<b>5.12.1.</b>
OpenKruise
</a>
<ul class="articles">
<li class="chapter " data-level="5.12.1.1" data-path="../practice/in-place-update.html">
<a href="../practice/in-place-update.html">
<b>5.12.1.1.</b>
原地升级
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="header">领域应用</li>
<li class="chapter " data-level="6.1" data-path="../usecases/">
<a href="../usecases/">
<b>6.1.</b>
领域应用概览
</a>
</li>
<li class="chapter " data-level="6.2" data-path="../usecases/microservices.html">
<a href="../usecases/microservices.html">
<b>6.2.</b>
微服务架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.2.1" data-path="../usecases/service-discovery-in-microservices.html">
<a href="../usecases/service-discovery-in-microservices.html">
<b>6.2.1.</b>
微服务中的服务发现
</a>
</li>
<li class="chapter " data-level="6.2.2" data-path="../usecases/microservices-for-java-developers.html">
<a href="../usecases/microservices-for-java-developers.html">
<b>6.2.2.</b>
使用 Java 构建微服务并发布到 Kubernetes 平台
</a>
<ul class="articles">
<li class="chapter " data-level="6.2.2.1" data-path="../usecases/spring-boot-quick-start-guide.html">
<a href="../usecases/spring-boot-quick-start-guide.html">
<b>6.2.2.1.</b>
Spring Boot 快速开始指南
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3" data-path="../usecases/observability.html">
<a href="../usecases/observability.html">
<b>6.3.</b>
可观察性
</a>
</li>
<li class="chapter " data-level="6.4" data-path="../usecases/service-mesh.html">
<a href="../usecases/service-mesh.html">
<b>6.4.</b>
Service Mesh 服务网格
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.1" data-path="../usecases/the-enterprise-path-to-service-mesh-architectures.html">
<a href="../usecases/the-enterprise-path-to-service-mesh-architectures.html">
<b>6.4.1.</b>
企业级服务网格架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.1.1" data-path="../usecases/service-mesh-fundamental.html">
<a href="../usecases/service-mesh-fundamental.html">
<b>6.4.1.1.</b>
Service Mesh 基础
</a>
</li>
<li class="chapter " data-level="6.4.1.2" data-path="../usecases/comparing-service-mesh-technologies.html">
<a href="../usecases/comparing-service-mesh-technologies.html">
<b>6.4.1.2.</b>
Service Mesh 技术对比
</a>
</li>
<li class="chapter " data-level="6.4.1.3" data-path="../usecases/service-mesh-adoption-and-evolution.html">
<a href="../usecases/service-mesh-adoption-and-evolution.html">
<b>6.4.1.3.</b>
采纳和演进
</a>
</li>
<li class="chapter " data-level="6.4.1.4" data-path="../usecases/service-mesh-customization-and-integration.html">
<a href="../usecases/service-mesh-customization-and-integration.html">
<b>6.4.1.4.</b>
定制和集成
</a>
</li>
<li class="chapter " data-level="6.4.1.5" data-path="../usecases/service-mesh-conclusion.html">
<a href="../usecases/service-mesh-conclusion.html">
<b>6.4.1.5.</b>
总结
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4.2" data-path="../usecases/istio.html">
<a href="../usecases/istio.html">
<b>6.4.2.</b>
Istio
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.2.1" data-path="../usecases/istio-installation.html">
<a href="../usecases/istio-installation.html">
<b>6.4.2.1.</b>
安装并试用 Istio service mesh
</a>
</li>
<li class="chapter " data-level="6.4.2.2" data-path="../usecases/sidecar-spec-in-istio.html">
<a href="../usecases/sidecar-spec-in-istio.html">
<b>6.4.2.2.</b>
Istio 中 sidecar 的注入规范及示例
</a>
</li>
<li class="chapter " data-level="6.4.2.3" data-path="../usecases/istio-community-tips.html">
<a href="../usecases/istio-community-tips.html">
<b>6.4.2.3.</b>
如何参与 Istio 社区及注意事项
</a>
</li>
<li class="chapter " data-level="6.4.2.4" data-path="../usecases/istio-tutorials-collection.html">
<a href="../usecases/istio-tutorials-collection.html">
<b>6.4.2.4.</b>
Istio 免费学习资源汇总
</a>
</li>
<li class="chapter " data-level="6.4.2.5" data-path="../usecases/understand-sidecar-injection-and-traffic-hijack-in-istio-service-mesh.html">
<a href="../usecases/understand-sidecar-injection-and-traffic-hijack-in-istio-service-mesh.html">
<b>6.4.2.5.</b>
Sidecar 的注入与流量劫持
</a>
</li>
<li class="chapter " data-level="6.4.2.6" data-path="../usecases/envoy-sidecar-routing-of-istio-service-mesh-deep-dive.html">
<a href="../usecases/envoy-sidecar-routing-of-istio-service-mesh-deep-dive.html">
<b>6.4.2.6.</b>
Envoy Sidecar 代理的路由转发
</a>
</li>
<li class="chapter " data-level="6.4.2.7" data-path="../usecases/how-to-integrate-istio-with-vm.html">
<a href="../usecases/how-to-integrate-istio-with-vm.html">
<b>6.4.2.7.</b>
Istio 如何支持虚拟机
</a>
</li>
<li class="chapter " data-level="6.4.2.8" data-path="../usecases/istio-vm-support.html">
<a href="../usecases/istio-vm-support.html">
<b>6.4.2.8.</b>
Istio 支持虚拟机的历史
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4.3" data-path="../usecases/linkerd.html">
<a href="../usecases/linkerd.html">
<b>6.4.3.</b>
Linkerd
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.3.1" data-path="../usecases/linkerd-user-guide.html">
<a href="../usecases/linkerd-user-guide.html">
<b>6.4.3.1.</b>
Linkerd 使用指南
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4.4" data-path="../usecases/conduit.html">
<a href="../usecases/conduit.html">
<b>6.4.4.</b>
Conduit
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.4.1" data-path="../usecases/conduit-overview.html">
<a href="../usecases/conduit-overview.html">
<b>6.4.4.1.</b>
Condiut 概览
</a>
</li>
<li class="chapter " data-level="6.4.4.2" data-path="../usecases/conduit-installation.html">
<a href="../usecases/conduit-installation.html">
<b>6.4.4.2.</b>
安装 Conduit
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4.5" data-path="../usecases/envoy.html">
<a href="../usecases/envoy.html">
<b>6.4.5.</b>
Envoy
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.5.1" data-path="../usecases/envoy-terminology.html">
<a href="../usecases/envoy-terminology.html">
<b>6.4.5.1.</b>
Envoy 的架构与基本术语
</a>
</li>
<li class="chapter " data-level="6.4.5.2" data-path="../usecases/envoy-front-proxy.html">
<a href="../usecases/envoy-front-proxy.html">
<b>6.4.5.2.</b>
Envoy 作为前端代理
</a>
</li>
<li class="chapter " data-level="6.4.5.3" data-path="../usecases/envoy-mesh-in-kubernetes-tutorial.html">
<a href="../usecases/envoy-mesh-in-kubernetes-tutorial.html">
<b>6.4.5.3.</b>
Envoy mesh 教程
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4.6" data-path="../usecases/mosn.html">
<a href="../usecases/mosn.html">
<b>6.4.6.</b>
MOSN
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.5" data-path="../usecases/big-data.html">
<a href="../usecases/big-data.html">
<b>6.5.</b>
大数据
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.1" data-path="../usecases/spark-standalone-on-kubernetes.html">
<a href="../usecases/spark-standalone-on-kubernetes.html">
<b>6.5.1.</b>
Spark standalone on Kubernetes
</a>
</li>
<li class="chapter " data-level="6.5.2" data-path="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<a href="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<b>6.5.2.</b>
运行支持 Kubernetes 原生调度的 Spark 程序
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6" data-path="../usecases/serverless.html">
<a href="../usecases/serverless.html">
<b>6.6.</b>
Serverless 架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.6.1" data-path="../usecases/understanding-serverless.html">
<a href="../usecases/understanding-serverless.html">
<b>6.6.1.</b>
理解 Serverless
</a>
</li>
<li class="chapter " data-level="6.6.2" data-path="../usecases/faas.html">
<a href="../usecases/faas.html">
<b>6.6.2.</b>
FaaS函数即服务
</a>
<ul class="articles">
<li class="chapter " data-level="6.6.2.1" data-path="../usecases/openfaas-quick-start.html">
<a href="../usecases/openfaas-quick-start.html">
<b>6.6.2.1.</b>
OpenFaaS 快速入门指南
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6.3" data-path="../usecases/knative.html">
<a href="../usecases/knative.html">
<b>6.6.3.</b>
Knative
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.7" data-path="../usecases/edge-computing.html">
<a href="../usecases/edge-computing.html">
<b>6.7.</b>
边缘计算
</a>
</li>
<li class="chapter " data-level="6.8" data-path="../usecases/ai.html">
<a href="../usecases/ai.html">
<b>6.8.</b>
人工智能
</a>
</li>
<li class="header">开发指南</li>
<li class="chapter " data-level="7.1" data-path="../develop/">
<a href="../develop/">
<b>7.1.</b>
开发指南概览
</a>
</li>
<li class="chapter " data-level="7.2" data-path="../develop/sigs-and-working-group.html">
<a href="../develop/sigs-and-working-group.html">
<b>7.2.</b>
SIG 和工作组
</a>
</li>
<li class="chapter " data-level="7.3" data-path="../develop/developing-environment.html">
<a href="../develop/developing-environment.html">
<b>7.3.</b>
开发环境搭建
</a>
<ul class="articles">
<li class="chapter " data-level="7.3.1" data-path="../develop/using-vagrant-and-virtualbox-for-development.html">
<a href="../develop/using-vagrant-and-virtualbox-for-development.html">
<b>7.3.1.</b>
本地分布式开发环境搭建(使用 Vagrant 和 Virtualbox
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="7.4" data-path="../develop/testing.html">
<a href="../develop/testing.html">
<b>7.4.</b>
单元测试和集成测试
</a>
</li>
<li class="chapter " data-level="7.5" data-path="../develop/client-go-sample.html">
<a href="../develop/client-go-sample.html">
<b>7.5.</b>
client-go 示例
</a>
</li>
<li class="chapter " data-level="7.6" data-path="../develop/operator.html">
<a href="../develop/operator.html">
<b>7.6.</b>
Operator
</a>
<ul class="articles">
<li class="chapter " data-level="7.6.1" data-path="../develop/operator-sdk.html">
<a href="../develop/operator-sdk.html">
<b>7.6.1.</b>
operator-sdk
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="7.7" data-path="../develop/kubebuilder.html">
<a href="../develop/kubebuilder.html">
<b>7.7.</b>
kubebuilder
</a>
<ul class="articles">
<li class="chapter " data-level="7.7.1" data-path="../develop/kubebuilder-example.html">
<a href="../develop/kubebuilder-example.html">
<b>7.7.1.</b>
使用 kubebuilder 创建 operator 示例
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="7.8" data-path="../develop/advance-developer.html">
<a href="../develop/advance-developer.html">
<b>7.8.</b>
高级开发指南
</a>
</li>
<li class="chapter " data-level="7.9" data-path="../develop/contribute.html">
<a href="../develop/contribute.html">
<b>7.9.</b>
社区贡献
</a>
</li>
<li class="chapter " data-level="7.10" data-path="../develop/minikube.html">
<a href="../develop/minikube.html">
<b>7.10.</b>
Minikube
</a>
</li>
<li class="header">CNCF云原生计算基金会</li>
<li class="chapter " data-level="8.1" data-path="../cloud-native/cncf.html">
<a href="../cloud-native/cncf.html">
<b>8.1.</b>
CNCF - 云原生计算基金会简介
</a>
</li>
<li class="chapter " data-level="8.2" data-path="../cloud-native/cncf-charter.html">
<a href="../cloud-native/cncf-charter.html">
<b>8.2.</b>
CNCF 章程
</a>
</li>
<li class="chapter " data-level="8.3" data-path="../cloud-native/cncf-sig.html">
<a href="../cloud-native/cncf-sig.html">
<b>8.3.</b>
CNCF 特别兴趣小组SIG说明
</a>
</li>
<li class="chapter " data-level="8.4" data-path="../cloud-native/cncf-sandbox-criteria.html">
<a href="../cloud-native/cncf-sandbox-criteria.html">
<b>8.4.</b>
开源项目加入 CNCF Sandbox 的要求
</a>
</li>
<li class="chapter " data-level="8.5" data-path="../cloud-native/cncf-project-governing.html">
<a href="../cloud-native/cncf-project-governing.html">
<b>8.5.</b>
CNCF 中的项目治理
</a>
</li>
<li class="chapter " data-level="8.6" data-path="../cloud-native/cncf-ambassador.html">
<a href="../cloud-native/cncf-ambassador.html">
<b>8.6.</b>
CNCF Ambassador
</a>
</li>
<li class="header">附录</li>
<li class="chapter " data-level="9.1" data-path="../appendix/">
<a href="../appendix/">
<b>9.1.</b>
附录说明
</a>
</li>
<li class="chapter " data-level="9.2" data-path="../appendix/debug-kubernetes-services.html">
<a href="../appendix/debug-kubernetes-services.html">
<b>9.2.</b>
Kubernetes 中的应用故障排查
</a>
</li>
<li class="chapter " data-level="9.3" data-path="../appendix/material-share.html">
<a href="../appendix/material-share.html">
<b>9.3.</b>
Kubernetes 相关资讯和情报链接
</a>
</li>
<li class="chapter " data-level="9.4" data-path="../appendix/docker-best-practice.html">
<a href="../appendix/docker-best-practice.html">
<b>9.4.</b>
Docker 最佳实践
</a>
</li>
<li class="chapter " data-level="9.5" data-path="../appendix/tricks.html">
<a href="../appendix/tricks.html">
<b>9.5.</b>
使用技巧
</a>
</li>
<li class="chapter " data-level="9.6" data-path="../appendix/issues.html">
<a href="../appendix/issues.html">
<b>9.6.</b>
问题记录
</a>
</li>
<li class="chapter " data-level="9.7" data-path="../appendix/kubernetes-changelog.html">
<a href="../appendix/kubernetes-changelog.html">
<b>9.7.</b>
Kubernetes 版本更新日志
</a>
<ul class="articles">
<li class="chapter " data-level="9.7.1" data-path="../appendix/kubernetes-1.7-changelog.html">
<a href="../appendix/kubernetes-1.7-changelog.html">
<b>9.7.1.</b>
Kubernetes1.7 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.2" data-path="../appendix/kubernetes-1.8-changelog.html">
<a href="../appendix/kubernetes-1.8-changelog.html">
<b>9.7.2.</b>
Kubernetes1.8 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.3" data-path="../appendix/kubernetes-1.9-changelog.html">
<a href="../appendix/kubernetes-1.9-changelog.html">
<b>9.7.3.</b>
Kubernetes1.9 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.4" data-path="../appendix/kubernetes-1.10-changelog.html">
<a href="../appendix/kubernetes-1.10-changelog.html">
<b>9.7.4.</b>
Kubernetes1.10 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.5" data-path="../appendix/kubernetes-1.11-changelog.html">
<a href="../appendix/kubernetes-1.11-changelog.html">
<b>9.7.5.</b>
Kubernetes1.11 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.6" data-path="../appendix/kubernetes-1.12-changelog.html">
<a href="../appendix/kubernetes-1.12-changelog.html">
<b>9.7.6.</b>
Kubernetes1.12 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.7" data-path="../appendix/kubernetes-1.13-changelog.html">
<a href="../appendix/kubernetes-1.13-changelog.html">
<b>9.7.7.</b>
Kubernetes1.13 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.8" data-path="../appendix/kubernetes-1.14-changelog.html">
<a href="../appendix/kubernetes-1.14-changelog.html">
<b>9.7.8.</b>
Kubernetes1.14 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.9" data-path="../appendix/kubernetes-1.15-changelog.html">
<a href="../appendix/kubernetes-1.15-changelog.html">
<b>9.7.9.</b>
Kubernetes1.15 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.10" data-path="../appendix/kubernetes-1.16-changelog.html">
<a href="../appendix/kubernetes-1.16-changelog.html">
<b>9.7.10.</b>
Kubernetes1.16 更新日志
</a>
</li>
<li class="chapter " data-level="9.7.11" data-path="../appendix/kubernetes-1.17-changelog.html">
<a href="../appendix/kubernetes-1.17-changelog.html">
<b>9.7.11.</b>
Kubernetes1.17 更新日志
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="9.8" data-path="../appendix/summary-and-outlook.html">
<a href="../appendix/summary-and-outlook.html">
<b>9.8.</b>
Kubernetes 及云原生年度总结及展望
</a>
<ul class="articles">
<li class="chapter " data-level="9.8.1" data-path="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<a href="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<b>9.8.1.</b>
Kubernetes 与云原生 2017 年年终总结及 2018 年展望
</a>
</li>
<li class="chapter " data-level="9.8.2" data-path="../appendix/kubernetes-and-cloud-native-summary-in-2018-and-outlook-for-2019.html">
<a href="../appendix/kubernetes-and-cloud-native-summary-in-2018-and-outlook-for-2019.html">
<b>9.8.2.</b>
Kubernetes 与云原生 2018 年年终总结及 2019 年展望
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="9.9" data-path="../appendix/cncf-annual-report.html">
<a href="../appendix/cncf-annual-report.html">
<b>9.9.</b>
CNCF 年度报告解读
</a>
<ul class="articles">
<li class="chapter " data-level="9.9.1" data-path="../appendix/cncf-annual-report-2018.html">
<a href="../appendix/cncf-annual-report-2018.html">
<b>9.9.1.</b>
CNCF 2018 年年度报告解读
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="9.10" data-path="../appendix/about-kcsp.html">
<a href="../appendix/about-kcsp.html">
<b>9.10.</b>
Kubernetes 认证服务提供商KCSP说明
</a>
</li>
<li class="chapter " data-level="9.11" data-path="../appendix/about-cka-candidate.html">
<a href="../appendix/about-cka-candidate.html">
<b>9.11.</b>
认证 Kubernetes 管理员CKA说明
</a>
</li>
<li class="divider"></li>
<li>
<a href="https://www.gitbook.com" target="blank" class="gitbook-link">
本书使用 GitBook 发布
</a>
</li>
</ul>
</nav>
</div>
<div class="book-body">
<div class="body-inner">
<div class="book-header" role="navigation">
<!-- Title -->
<h1>
<i class="fa fa-circle-o-notch fa-spin"></i>
<a href=".." >Service</a>
</h1>
</div>
<div class="page-wrapper" tabindex="-1" role="main">
<div class="page-inner">
<div class="search-plus" id="book-search-results">
<div class="search-noresults">
<section class="normal markdown-section">
<h1 id="service">Service</h1>
<p>Kubernetes <a href="https://kubernetes.io/docs/user-guide/pods" target="_blank"><code>Pod</code></a> &#x662F;&#x6709;&#x751F;&#x547D;&#x5468;&#x671F;&#x7684;&#xFF0C;&#x5B83;&#x4EEC;&#x53EF;&#x4EE5;&#x88AB;&#x521B;&#x5EFA;&#xFF0C;&#x4E5F;&#x53EF;&#x4EE5;&#x88AB;&#x9500;&#x6BC1;&#xFF0C;&#x7136;&#x800C;&#x4E00;&#x65E6;&#x88AB;&#x9500;&#x6BC1;&#x751F;&#x547D;&#x5C31;&#x6C38;&#x8FDC;&#x7ED3;&#x675F;&#x3002;
&#x901A;&#x8FC7; <a href="https://kubernetes.io/docs/user-guide/replication-controller" target="_blank"><code>ReplicationController</code></a> &#x80FD;&#x591F;&#x52A8;&#x6001;&#x5730;&#x521B;&#x5EFA;&#x548C;&#x9500;&#x6BC1; <code>Pod</code>&#x3002; &#x6BCF;&#x4E2A; <code>Pod</code> &#x90FD;&#x4F1A;&#x83B7;&#x53D6;&#x5B83;&#x81EA;&#x5DF1;&#x7684; IP &#x5730;&#x5740;&#xFF0C;&#x5373;&#x4F7F;&#x8FD9;&#x4E9B; IP &#x5730;&#x5740;&#x4E0D;&#x603B;&#x662F;&#x7A33;&#x5B9A;&#x53EF;&#x4F9D;&#x8D56;&#x7684;&#x3002;&#x8FD9;&#x4F1A;&#x5BFC;&#x81F4;&#x4E00;&#x4E2A;&#x95EE;&#x9898;&#xFF1A;&#x5728; Kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#xFF0C;&#x5982;&#x679C;&#x4E00;&#x7EC4; <code>Pod</code>&#xFF08;&#x79F0;&#x4E3A; backend&#xFF09;&#x4E3A;&#x5176;&#x5B83; <code>Pod</code> &#xFF08;&#x79F0;&#x4E3A; frontend&#xFF09;&#x63D0;&#x4F9B;&#x670D;&#x52A1;&#xFF0C;&#x90A3;&#x4E48;&#x90A3;&#x4E9B; frontend &#x8BE5;&#x5982;&#x4F55;&#x53D1;&#x73B0;&#xFF0C;&#x5E76;&#x8FDE;&#x63A5;&#x5230;&#x8FD9;&#x7EC4; <code>Pod</code> &#x4E2D;&#x7684;&#x54EA;&#x4E9B; backend &#x5462;&#xFF1F;</p>
<h2 id="&#x5173;&#x4E8E;-service">&#x5173;&#x4E8E; <code>Service</code></h2>
<p>Kubernetes <code>Service</code> &#x5B9A;&#x4E49;&#x4E86;&#x8FD9;&#x6837;&#x4E00;&#x79CD;&#x62BD;&#x8C61;&#xFF1A;&#x4E00;&#x4E2A; <code>Pod</code> &#x7684;&#x903B;&#x8F91;&#x5206;&#x7EC4;&#xFF0C;&#x4E00;&#x79CD;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;&#x5B83;&#x4EEC;&#x7684;&#x7B56;&#x7565; &#x2014;&#x2014; &#x901A;&#x5E38;&#x79F0;&#x4E3A;&#x5FAE;&#x670D;&#x52A1;&#x3002;&#x8FD9;&#x4E00;&#x7EC4; <code>Pod</code> &#x80FD;&#x591F;&#x88AB; <code>Service</code> &#x8BBF;&#x95EE;&#x5230;&#xFF0C;&#x901A;&#x5E38;&#x662F;&#x901A;&#x8FC7; <a href="https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors" target="_blank"><code>Label Selector</code></a>&#xFF08;&#x67E5;&#x770B;&#x4E0B;&#x9762;&#x4E86;&#x89E3;&#xFF0C;&#x4E3A;&#x4EC0;&#x4E48;&#x53EF;&#x80FD;&#x9700;&#x8981;&#x6CA1;&#x6709; selector &#x7684; <code>Service</code>&#xFF09;&#x5B9E;&#x73B0;&#x7684;&#x3002;</p>
<p>&#x4E3E;&#x4E2A;&#x4F8B;&#x5B50;&#xFF0C;&#x8003;&#x8651;&#x4E00;&#x4E2A;&#x56FE;&#x7247;&#x5904;&#x7406; backend&#xFF0C;&#x5B83;&#x8FD0;&#x884C;&#x4E86;3&#x4E2A;&#x526F;&#x672C;&#x3002;&#x8FD9;&#x4E9B;&#x526F;&#x672C;&#x662F;&#x53EF;&#x4E92;&#x6362;&#x7684; &#x2014;&#x2014; frontend &#x4E0D;&#x9700;&#x8981;&#x5173;&#x5FC3;&#x5B83;&#x4EEC;&#x8C03;&#x7528;&#x4E86;&#x54EA;&#x4E2A; backend &#x526F;&#x672C;&#x3002;&#x7136;&#x800C;&#x7EC4;&#x6210;&#x8FD9;&#x4E00;&#x7EC4; backend &#x7A0B;&#x5E8F;&#x7684; <code>Pod</code> &#x5B9E;&#x9645;&#x4E0A;&#x53EF;&#x80FD;&#x4F1A;&#x53D1;&#x751F;&#x53D8;&#x5316;&#xFF0C;frontend &#x5BA2;&#x6237;&#x7AEF;&#x4E0D;&#x5E94;&#x8BE5;&#x4E5F;&#x6CA1;&#x5FC5;&#x8981;&#x77E5;&#x9053;&#xFF0C;&#x800C;&#x4E14;&#x4E5F;&#x4E0D;&#x9700;&#x8981;&#x8DDF;&#x8E2A;&#x8FD9;&#x4E00;&#x7EC4; backend &#x7684;&#x72B6;&#x6001;&#x3002;<code>Service</code> &#x5B9A;&#x4E49;&#x7684;&#x62BD;&#x8C61;&#x80FD;&#x591F;&#x89E3;&#x8026;&#x8FD9;&#x79CD;&#x5173;&#x8054;&#x3002;</p>
<p>&#x5BF9; Kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x5E94;&#x7528;&#xFF0C;Kubernetes &#x63D0;&#x4F9B;&#x4E86;&#x7B80;&#x5355;&#x7684; <code>Endpoints</code> API&#xFF0C;&#x53EA;&#x8981; <code>Service</code> &#x4E2D;&#x7684;&#x4E00;&#x7EC4; <code>Pod</code> &#x53D1;&#x751F;&#x53D8;&#x66F4;&#xFF0C;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5C31;&#x4F1A;&#x88AB;&#x66F4;&#x65B0;&#x3002;&#x5BF9;&#x975E; Kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x5E94;&#x7528;&#xFF0C;Kubernetes &#x63D0;&#x4F9B;&#x4E86;&#x57FA;&#x4E8E; VIP &#x7684;&#x7F51;&#x6865;&#x7684;&#x65B9;&#x5F0F;&#x8BBF;&#x95EE; <code>Service</code>&#xFF0C;&#x518D;&#x7531; <code>Service</code> &#x91CD;&#x5B9A;&#x5411;&#x5230; backend <code>Pod</code>&#x3002;</p>
<h2 id="&#x5B9A;&#x4E49;-service">&#x5B9A;&#x4E49; Service</h2>
<p>&#x4E00;&#x4E2A; <code>Service</code> &#x5728; Kubernetes &#x4E2D;&#x662F;&#x4E00;&#x4E2A; REST &#x5BF9;&#x8C61;&#xFF0C;&#x548C; <code>Pod</code> &#x7C7B;&#x4F3C;&#x3002;
&#x50CF;&#x6240;&#x6709;&#x7684; REST &#x5BF9;&#x8C61;&#x4E00;&#x6837;&#xFF0C; <code>Service</code> &#x5B9A;&#x4E49;&#x53EF;&#x4EE5;&#x57FA;&#x4E8E; POST &#x65B9;&#x5F0F;&#xFF0C;&#x8BF7;&#x6C42; apiserver &#x521B;&#x5EFA;&#x65B0;&#x7684;&#x5B9E;&#x4F8B;&#x3002;
&#x4F8B;&#x5982;&#xFF0C;&#x5047;&#x5B9A;&#x6709;&#x4E00;&#x7EC4; <code>Pod</code>&#xFF0C;&#x5B83;&#x4EEC;&#x5BF9;&#x5916;&#x66B4;&#x9732;&#x4E86; 9376 &#x7AEF;&#x53E3;&#xFF0C;&#x540C;&#x65F6;&#x8FD8;&#x88AB;&#x6253;&#x4E0A; <code>&quot;app=MyApp&quot;</code> &#x6807;&#x7B7E;&#x3002;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">selector</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> MyApp
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">protocol</span><span class="token punctuation">:</span> TCP
<span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">80</span>
<span class="token key atrule">targetPort</span><span class="token punctuation">:</span> <span class="token number">9376</span>
</code></pre>
<p>&#x4E0A;&#x8FF0;&#x914D;&#x7F6E;&#x5C06;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x540D;&#x79F0;&#x4E3A; &#x201C;my-service&#x201D; &#x7684; <code>Service</code> &#x5BF9;&#x8C61;&#xFF0C;&#x5B83;&#x4F1A;&#x5C06;&#x8BF7;&#x6C42;&#x4EE3;&#x7406;&#x5230;&#x4F7F;&#x7528; TCP &#x7AEF;&#x53E3; 9376&#xFF0C;&#x5E76;&#x4E14;&#x5177;&#x6709;&#x6807;&#x7B7E; <code>&quot;app=MyApp&quot;</code> &#x7684; <code>Pod</code> &#x4E0A;&#x3002;&#x8FD9;&#x4E2A; <code>Service</code> &#x5C06;&#x88AB;&#x6307;&#x6D3E;&#x4E00;&#x4E2A; IP &#x5730;&#x5740;&#xFF08;&#x901A;&#x5E38;&#x79F0;&#x4E3A; &#x201C;Cluster IP&#x201D;&#xFF09;&#xFF0C;&#x5B83;&#x4F1A;&#x88AB;&#x670D;&#x52A1;&#x7684;&#x4EE3;&#x7406;&#x4F7F;&#x7528;&#xFF08;&#x89C1;&#x4E0B;&#x9762;&#xFF09;&#x3002;&#x8BE5; <code>Service</code> &#x7684; selector &#x5C06;&#x4F1A;&#x6301;&#x7EED;&#x8BC4;&#x4F30;&#xFF0C;&#x5904;&#x7406;&#x7ED3;&#x679C;&#x5C06;&#x88AB; POST &#x5230;&#x4E00;&#x4E2A;&#x540D;&#x79F0;&#x4E3A; &#x201C;my-service&#x201D; &#x7684; <code>Endpoints</code> &#x5BF9;&#x8C61;&#x4E0A;&#x3002;</p>
<p>&#x9700;&#x8981;&#x6CE8;&#x610F;&#x7684;&#x662F;&#xFF0C; <code>Service</code> &#x80FD;&#x591F;&#x5C06;&#x4E00;&#x4E2A;&#x63A5;&#x6536;&#x7AEF;&#x53E3;&#x6620;&#x5C04;&#x5230;&#x4EFB;&#x610F;&#x7684; <code>targetPort</code>&#x3002;&#x9ED8;&#x8BA4;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;<code>targetPort</code> &#x5C06;&#x88AB;&#x8BBE;&#x7F6E;&#x4E3A;&#x4E0E; <code>port</code> &#x5B57;&#x6BB5;&#x76F8;&#x540C;&#x7684;&#x503C;&#x3002;&#x66F4;&#x6709;&#x8DA3;&#x7684;&#x662F;&#xFF0C;<code>targetPort</code> &#x53EF;&#x4EE5;&#x662F;&#x4E00;&#x4E2A;&#x5B57;&#x7B26;&#x4E32;&#xFF0C;&#x5F15;&#x7528;&#x4E86; backend <code>Pod</code> &#x7684;&#x4E00;&#x4E2A;&#x7AEF;&#x53E3;&#x7684;&#x540D;&#x79F0;&#x3002;&#x4F46;&#x662F;&#xFF0C;&#x5B9E;&#x9645;&#x6307;&#x6D3E;&#x7ED9;&#x8BE5;&#x7AEF;&#x53E3;&#x540D;&#x79F0;&#x7684;&#x7AEF;&#x53E3;&#x53F7;&#xFF0C;&#x5728;&#x6BCF;&#x4E2A; backend <code>Pod</code> &#x4E2D;&#x53EF;&#x80FD;&#x5E76;&#x4E0D;&#x76F8;&#x540C;&#x3002;&#x5BF9;&#x4E8E;&#x90E8;&#x7F72;&#x548C;&#x8BBE;&#x8BA1; <code>Service</code> &#xFF0C;&#x8FD9;&#x79CD;&#x65B9;&#x5F0F;&#x4F1A;&#x63D0;&#x4F9B;&#x66F4;&#x5927;&#x7684;&#x7075;&#x6D3B;&#x6027;&#x3002;&#x4F8B;&#x5982;&#xFF0C;&#x53EF;&#x4EE5;&#x5728; backend &#x8F6F;&#x4EF6;&#x4E0B;&#x4E00;&#x4E2A;&#x7248;&#x672C;&#x4E2D;&#xFF0C;&#x4FEE;&#x6539; Pod &#x66B4;&#x9732;&#x7684;&#x7AEF;&#x53E3;&#xFF0C;&#x5E76;&#x4E0D;&#x4F1A;&#x4E2D;&#x65AD;&#x5BA2;&#x6237;&#x7AEF;&#x7684;&#x8C03;&#x7528;&#x3002;</p>
<p>Kubernetes <code>Service</code> &#x652F;&#x6301; <code>TCP</code> &#x548C; <code>UDP</code> &#x534F;&#x8BAE;&#xFF0C;&#x9ED8;&#x8BA4; <code>TCP</code> &#x534F;&#x8BAE;&#x3002; </p>
<h3 id="&#x6CA1;&#x6709;-selector-&#x7684;-service">&#x6CA1;&#x6709; selector &#x7684; Service</h3>
<p>Service &#x62BD;&#x8C61;&#x4E86;&#x8BE5;&#x5982;&#x4F55;&#x8BBF;&#x95EE; Kubernetes <code>Pod</code>&#xFF0C;&#x4F46;&#x4E5F;&#x80FD;&#x591F;&#x62BD;&#x8C61;&#x5176;&#x5B83;&#x7C7B;&#x578B;&#x7684; backend&#xFF0C;&#x4F8B;&#x5982;&#xFF1A;</p>
<ul>
<li>&#x5E0C;&#x671B;&#x5728;&#x751F;&#x4EA7;&#x73AF;&#x5883;&#x4E2D;&#x4F7F;&#x7528;&#x5916;&#x90E8;&#x7684;&#x6570;&#x636E;&#x5E93;&#x96C6;&#x7FA4;&#xFF0C;&#x4F46;&#x6D4B;&#x8BD5;&#x73AF;&#x5883;&#x4F7F;&#x7528;&#x81EA;&#x5DF1;&#x7684;&#x6570;&#x636E;&#x5E93;&#x3002;</li>
<li>&#x5E0C;&#x671B;&#x670D;&#x52A1;&#x6307;&#x5411;&#x53E6;&#x4E00;&#x4E2A; <a href="https://kubernetes.io/docs/user-guide/namespaces" target="_blank"><code>Namespace</code></a> &#x4E2D;&#x6216;&#x5176;&#x5B83;&#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x670D;&#x52A1;&#x3002;</li>
<li>&#x6B63;&#x5728;&#x5C06;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x8F6C;&#x79FB;&#x5230; Kubernetes &#x96C6;&#x7FA4;&#xFF0C;&#x548C;&#x8FD0;&#x884C;&#x5728; Kubernetes &#x96C6;&#x7FA4;&#x4E4B;&#x5916;&#x7684; backend&#x3002;</li>
</ul>
<p>&#x5728;&#x4EFB;&#x4F55;&#x8FD9;&#x4E9B;&#x573A;&#x666F;&#x4E2D;&#xFF0C;&#x90FD;&#x80FD;&#x591F;&#x5B9A;&#x4E49;&#x6CA1;&#x6709; selector &#x7684; <code>Service</code> &#xFF1A;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">protocol</span><span class="token punctuation">:</span> TCP
<span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">80</span>
<span class="token key atrule">targetPort</span><span class="token punctuation">:</span> <span class="token number">9376</span>
</code></pre>
<p>&#x7531;&#x4E8E;&#x8FD9;&#x4E2A; <code>Service</code> &#x6CA1;&#x6709; selector&#xFF0C;&#x5C31;&#x4E0D;&#x4F1A;&#x521B;&#x5EFA;&#x76F8;&#x5173;&#x7684; <code>Endpoints</code> &#x5BF9;&#x8C61;&#x3002;&#x53EF;&#x4EE5;&#x624B;&#x52A8;&#x5C06; <code>Service</code> &#x6620;&#x5C04;&#x5230;&#x6307;&#x5B9A;&#x7684; <code>Endpoints</code>&#xFF1A;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> Endpoints
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">subsets</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">addresses</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">ip</span><span class="token punctuation">:</span> 1.2.3.4
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">9376</span>
</code></pre>
<p>&#x6CE8;&#x610F;&#xFF1A;Endpoint IP &#x5730;&#x5740;&#x4E0D;&#x80FD;&#x662F; loopback&#xFF08;127.0.0.0/8&#xFF09;&#x3001; link-local&#xFF08;169.254.0.0/16&#xFF09;&#x3001;&#x6216;&#x8005; link-local &#x591A;&#x64AD;&#xFF08;224.0.0.0/24&#xFF09;&#x3002;</p>
<p>&#x8BBF;&#x95EE;&#x6CA1;&#x6709; selector &#x7684; <code>Service</code>&#xFF0C;&#x4E0E;&#x6709; selector &#x7684; <code>Service</code> &#x7684;&#x539F;&#x7406;&#x76F8;&#x540C;&#x3002;&#x8BF7;&#x6C42;&#x5C06;&#x88AB;&#x8DEF;&#x7531;&#x5230;&#x7528;&#x6237;&#x5B9A;&#x4E49;&#x7684; Endpoint&#xFF08;&#x8BE5;&#x793A;&#x4F8B;&#x4E2D;&#x4E3A; <code>1.2.3.4:9376</code>&#xFF09;&#x3002;</p>
<p>ExternalName <code>Service</code> &#x662F; <code>Service</code> &#x7684;&#x7279;&#x4F8B;&#xFF0C;&#x5B83;&#x6CA1;&#x6709; selector&#xFF0C;&#x4E5F;&#x6CA1;&#x6709;&#x5B9A;&#x4E49;&#x4EFB;&#x4F55;&#x7684;&#x7AEF;&#x53E3;&#x548C; Endpoint&#x3002;&#x76F8;&#x53CD;&#x5730;&#xFF0C;&#x5BF9;&#x4E8E;&#x8FD0;&#x884C;&#x5728;&#x96C6;&#x7FA4;&#x5916;&#x90E8;&#x7684;&#x670D;&#x52A1;&#xFF0C;&#x5B83;&#x901A;&#x8FC7;&#x8FD4;&#x56DE;&#x8BE5;&#x5916;&#x90E8;&#x670D;&#x52A1;&#x7684;&#x522B;&#x540D;&#x8FD9;&#x79CD;&#x65B9;&#x5F0F;&#x6765;&#x63D0;&#x4F9B;&#x670D;&#x52A1;&#x3002;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">namespace</span><span class="token punctuation">:</span> prod
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">type</span><span class="token punctuation">:</span> ExternalName
<span class="token key atrule">externalName</span><span class="token punctuation">:</span> my.database.example.com
</code></pre>
<p>&#x5F53;&#x67E5;&#x8BE2;&#x4E3B;&#x673A; <code>my-service.prod.svc.CLUSTER</code>&#x65F6;&#xFF0C;&#x96C6;&#x7FA4;&#x7684; DNS &#x670D;&#x52A1;&#x5C06;&#x8FD4;&#x56DE;&#x4E00;&#x4E2A;&#x503C;&#x4E3A; <code>my.database.example.com</code> &#x7684; <code>CNAME</code> &#x8BB0;&#x5F55;&#x3002;&#x8BBF;&#x95EE;&#x8FD9;&#x4E2A;&#x670D;&#x52A1;&#x7684;&#x5DE5;&#x4F5C;&#x65B9;&#x5F0F;&#x4E0E;&#x5176;&#x5B83;&#x7684;&#x76F8;&#x540C;&#xFF0C;&#x552F;&#x4E00;&#x4E0D;&#x540C;&#x7684;&#x662F;&#x91CD;&#x5B9A;&#x5411;&#x53D1;&#x751F;&#x5728; DNS &#x5C42;&#xFF0C;&#x800C;&#x4E14;&#x4E0D;&#x4F1A;&#x8FDB;&#x884C;&#x4EE3;&#x7406;&#x6216;&#x8F6C;&#x53D1;&#x3002;&#x5982;&#x679C;&#x540E;&#x7EED;&#x51B3;&#x5B9A;&#x8981;&#x5C06;&#x6570;&#x636E;&#x5E93;&#x8FC1;&#x79FB;&#x5230; Kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#xFF0C;&#x53EF;&#x4EE5;&#x542F;&#x52A8;&#x5BF9;&#x5E94;&#x7684; Pod&#xFF0C;&#x589E;&#x52A0;&#x5408;&#x9002;&#x7684; Selector &#x6216; Endpoint&#xFF0C;&#x4FEE;&#x6539; <code>Service</code> &#x7684; <code>type</code>&#x3002;</p>
<h2 id="vip-&#x548C;-service-&#x4EE3;&#x7406;">VIP &#x548C; Service &#x4EE3;&#x7406;</h2>
<p>&#x5728; Kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#xFF0C;&#x6BCF;&#x4E2A; Node &#x8FD0;&#x884C;&#x4E00;&#x4E2A; <code>kube-proxy</code> &#x8FDB;&#x7A0B;&#x3002;<code>kube-proxy</code> &#x8D1F;&#x8D23;&#x4E3A; <code>Service</code> &#x5B9E;&#x73B0;&#x4E86;&#x4E00;&#x79CD; VIP&#xFF08;&#x865A;&#x62DF; IP&#xFF09;&#x7684;&#x5F62;&#x5F0F;&#xFF0C;&#x800C;&#x4E0D;&#x662F; <code>ExternalName</code> &#x7684;&#x5F62;&#x5F0F;&#x3002;</p>
<p>&#x5728; Kubernetes v1.0 &#x7248;&#x672C;&#xFF0C;&#x4EE3;&#x7406;&#x5B8C;&#x5168;&#x5728; userspace&#xFF0C;<code>Service</code> &#x662F; &#x201C;4&#x5C42;&#x201D;&#xFF08;TCP/UDP over IP&#xFF09;&#x6982;&#x5FF5;&#x3002;</p>
<p>&#x5728; Kubernetes v1.1 &#x7248;&#x672C;&#xFF0C;&#x65B0;&#x589E;&#x4E86; iptables &#x4EE3;&#x7406;&#xFF0C;&#x4F46;&#x5E76;&#x4E0D;&#x662F;&#x9ED8;&#x8BA4;&#x7684;&#x8FD0;&#x884C;&#x6A21;&#x5F0F;&#x3002;&#x65B0;&#x589E;&#x4E86; <code>Ingress</code> API&#xFF08;beta &#x7248;&#xFF09;&#xFF0C;&#x7528;&#x6765;&#x8868;&#x793A; &#x201C;7&#x5C42;&#x201D;&#xFF08;HTTP&#xFF09;&#x670D;&#x52A1;&#x3002;</p>
<p>&#x4ECE; Kubernetes v1.2 &#x8D77;&#xFF0C;&#x9ED8;&#x8BA4;&#x5C31;&#x662F; iptables &#x4EE3;&#x7406;&#x3002;</p>
<p>&#x5728; Kubernetes v1.8.0-beta.0 &#x4E2D;&#xFF0C;&#x6DFB;&#x52A0;&#x4E86;ipvs&#x4EE3;&#x7406;&#x3002;</p>
<h3 id="userspace-&#x4EE3;&#x7406;&#x6A21;&#x5F0F;">userspace &#x4EE3;&#x7406;&#x6A21;&#x5F0F;</h3>
<p>&#x8FD9;&#x79CD;&#x6A21;&#x5F0F;&#xFF0C;kube-proxy &#x4F1A;&#x76D1;&#x89C6; Kubernetes master &#x5BF9; <code>Service</code> &#x5BF9;&#x8C61;&#x548C; <code>Endpoints</code> &#x5BF9;&#x8C61;&#x7684;&#x6DFB;&#x52A0;&#x548C;&#x79FB;&#x9664;&#x3002;
&#x5BF9;&#x6BCF;&#x4E2A; <code>Service</code>&#xFF0C;&#x5B83;&#x4F1A;&#x5728;&#x672C;&#x5730; Node &#x4E0A;&#x6253;&#x5F00;&#x4E00;&#x4E2A;&#x7AEF;&#x53E3;&#xFF08;&#x968F;&#x673A;&#x9009;&#x62E9;&#xFF09;&#x3002;</p>
<p>&#x4EFB;&#x4F55;&#x8FDE;&#x63A5;&#x5230;&#x201C;&#x4EE3;&#x7406;&#x7AEF;&#x53E3;&#x201D;&#x7684;&#x8BF7;&#x6C42;&#xFF0C;&#x90FD;&#x4F1A;&#x88AB;&#x4EE3;&#x7406;&#x5230; <code>Service</code> &#x7684;backend <code>Pods</code> &#x4E2D;&#x7684;&#x67D0;&#x4E2A;&#x4E0A;&#x9762;&#xFF08;&#x5982; <code>Endpoints</code> &#x6240;&#x62A5;&#x544A;&#x7684;&#x4E00;&#x6837;&#xFF09;&#x3002;
&#x4F7F;&#x7528;&#x54EA;&#x4E2A; backend <code>Pod</code>&#xFF0C;&#x662F;&#x57FA;&#x4E8E; <code>Service</code> &#x7684; <code>SessionAffinity</code> &#x6765;&#x786E;&#x5B9A;&#x7684;&#x3002;</p>
<p>&#x6700;&#x540E;&#xFF0C;&#x5B83;&#x5B89;&#x88C5; iptables &#x89C4;&#x5219;&#xFF0C;&#x6355;&#x83B7;&#x5230;&#x8FBE;&#x8BE5; <code>Service</code> &#x7684; <code>clusterIP</code>&#xFF08;&#x662F;&#x865A;&#x62DF; IP&#xFF09;&#x548C; <code>Port</code> &#x7684;&#x8BF7;&#x6C42;&#xFF0C;&#x5E76;&#x91CD;&#x5B9A;&#x5411;&#x5230;&#x4EE3;&#x7406;&#x7AEF;&#x53E3;&#xFF0C;&#x4EE3;&#x7406;&#x7AEF;&#x53E3;&#x518D;&#x4EE3;&#x7406;&#x8BF7;&#x6C42;&#x5230; backend <code>Pod</code>&#x3002;</p>
<p>&#x7F51;&#x7EDC;&#x8FD4;&#x56DE;&#x7684;&#x7ED3;&#x679C;&#x662F;&#xFF0C;&#x4EFB;&#x4F55;&#x5230;&#x8FBE; <code>Service</code> &#x7684; IP:Port &#x7684;&#x8BF7;&#x6C42;&#xFF0C;&#x90FD;&#x4F1A;&#x88AB;&#x4EE3;&#x7406;&#x5230;&#x4E00;&#x4E2A;&#x5408;&#x9002;&#x7684; backend&#xFF0C;&#x4E0D;&#x9700;&#x8981;&#x5BA2;&#x6237;&#x7AEF;&#x77E5;&#x9053;&#x5173;&#x4E8E; Kubernetes&#x3001;<code>Service</code>&#x3001;&#x6216; <code>Pod</code> &#x7684;&#x4EFB;&#x4F55;&#x4FE1;&#x606F;&#x3002;</p>
<p>&#x9ED8;&#x8BA4;&#x7684;&#x7B56;&#x7565;&#x662F;&#xFF0C;&#x901A;&#x8FC7; round-robin &#x7B97;&#x6CD5;&#x6765;&#x9009;&#x62E9; backend <code>Pod</code>&#x3002;
&#x5B9E;&#x73B0;&#x57FA;&#x4E8E;&#x5BA2;&#x6237;&#x7AEF; IP &#x7684;&#x4F1A;&#x8BDD;&#x4EB2;&#x548C;&#x6027;&#xFF0C;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x8BBE;&#x7F6E; <code>service.spec.sessionAffinity</code> &#x7684;&#x503C;&#x4E3A; <code>&quot;ClientIP&quot;</code> &#xFF08;&#x9ED8;&#x8BA4;&#x503C;&#x4E3A; <code>&quot;None&quot;</code>&#xFF09;&#x3002;</p>
<figure id="fig3.7.1.1"><a href="../images/services-userspace-overview.jpg" data-lightbox="8563a107-aab7-4505-ae64-2a644b37b29f" data-title="userspace&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;"><img src="../images/services-userspace-overview.jpg" alt="userspace&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;"></a><figcaption>&#x56FE; 3.7.1.1&#xFF1A;userspace&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;</figcaption></figure>
<h3 id="iptables-&#x4EE3;&#x7406;&#x6A21;&#x5F0F;">iptables &#x4EE3;&#x7406;&#x6A21;&#x5F0F;</h3>
<p>&#x8FD9;&#x79CD;&#x6A21;&#x5F0F;&#xFF0C;kube-proxy &#x4F1A;&#x76D1;&#x89C6; Kubernetes master &#x5BF9; <code>Service</code> &#x5BF9;&#x8C61;&#x548C; <code>Endpoints</code> &#x5BF9;&#x8C61;&#x7684;&#x6DFB;&#x52A0;&#x548C;&#x79FB;&#x9664;&#x3002;
&#x5BF9;&#x6BCF;&#x4E2A; <code>Service</code>&#xFF0C;&#x5B83;&#x4F1A;&#x5B89;&#x88C5; iptables &#x89C4;&#x5219;&#xFF0C;&#x4ECE;&#x800C;&#x6355;&#x83B7;&#x5230;&#x8FBE;&#x8BE5; <code>Service</code> &#x7684; <code>clusterIP</code>&#xFF08;&#x865A;&#x62DF; IP&#xFF09;&#x548C;&#x7AEF;&#x53E3;&#x7684;&#x8BF7;&#x6C42;&#xFF0C;&#x8FDB;&#x800C;&#x5C06;&#x8BF7;&#x6C42;&#x91CD;&#x5B9A;&#x5411;&#x5230; <code>Service</code> &#x7684;&#x4E00;&#x7EC4; backend &#x4E2D;&#x7684;&#x67D0;&#x4E2A;&#x4E0A;&#x9762;&#x3002;&#x5BF9;&#x4E8E;&#x6BCF;&#x4E2A; <code>Endpoints</code> &#x5BF9;&#x8C61;&#xFF0C;&#x5B83;&#x4E5F;&#x4F1A;&#x5B89;&#x88C5; iptables &#x89C4;&#x5219;&#xFF0C;&#x8FD9;&#x4E2A;&#x89C4;&#x5219;&#x4F1A;&#x9009;&#x62E9;&#x4E00;&#x4E2A; backend <code>Pod</code>&#x3002;</p>
<p>&#x9ED8;&#x8BA4;&#x7684;&#x7B56;&#x7565;&#x662F;&#xFF0C;&#x968F;&#x673A;&#x9009;&#x62E9;&#x4E00;&#x4E2A; backend&#x3002;&#x5B9E;&#x73B0;&#x57FA;&#x4E8E;&#x5BA2;&#x6237;&#x7AEF; IP &#x7684;&#x4F1A;&#x8BDD;&#x4EB2;&#x548C;&#x6027;&#xFF0C;&#x53EF;&#x4EE5;&#x5C06; <code>service.spec.sessionAffinity</code> &#x7684;&#x503C;&#x8BBE;&#x7F6E;&#x4E3A; <code>&quot;ClientIP&quot;</code> &#xFF08;&#x9ED8;&#x8BA4;&#x503C;&#x4E3A; <code>&quot;None&quot;</code>&#xFF09;&#x3002;</p>
<p>&#x548C; userspace &#x4EE3;&#x7406;&#x7C7B;&#x4F3C;&#xFF0C;&#x7F51;&#x7EDC;&#x8FD4;&#x56DE;&#x7684;&#x7ED3;&#x679C;&#x662F;&#xFF0C;&#x4EFB;&#x4F55;&#x5230;&#x8FBE; <code>Service</code> &#x7684; IP:Port &#x7684;&#x8BF7;&#x6C42;&#xFF0C;&#x90FD;&#x4F1A;&#x88AB;&#x4EE3;&#x7406;&#x5230;&#x4E00;&#x4E2A;&#x5408;&#x9002;&#x7684; backend&#xFF0C;&#x4E0D;&#x9700;&#x8981;&#x5BA2;&#x6237;&#x7AEF;&#x77E5;&#x9053;&#x5173;&#x4E8E; Kubernetes&#x3001;<code>Service</code>&#x3001;&#x6216; <code>Pod</code> &#x7684;&#x4EFB;&#x4F55;&#x4FE1;&#x606F;&#x3002;</p>
<p>&#x8FD9;&#x5E94;&#x8BE5;&#x6BD4; userspace &#x4EE3;&#x7406;&#x66F4;&#x5FEB;&#x3001;&#x66F4;&#x53EF;&#x9760;&#x3002;&#x7136;&#x800C;&#xFF0C;&#x4E0D;&#x50CF; userspace &#x4EE3;&#x7406;&#xFF0C;&#x5982;&#x679C;&#x521D;&#x59CB;&#x9009;&#x62E9;&#x7684; <code>Pod</code> &#x6CA1;&#x6709;&#x54CD;&#x5E94;&#xFF0C;iptables &#x4EE3;&#x7406;&#x4E0D;&#x80FD;&#x81EA;&#x52A8;&#x5730;&#x91CD;&#x8BD5;&#x53E6;&#x4E00;&#x4E2A; <code>Pod</code>&#xFF0C;&#x6240;&#x4EE5;&#x5B83;&#x9700;&#x8981;&#x4F9D;&#x8D56; <a href="https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-probes/#defining-readiness-probes" target="_blank">readiness probes</a>&#x3002;</p>
<figure id="fig3.7.1.2"><a href="../images/services-iptables-overview.jpg" data-lightbox="d0d766da-9163-42e0-8af9-fda5d51a8e65" data-title="iptables&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;"><img src="../images/services-iptables-overview.jpg" alt="iptables&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;"></a><figcaption>&#x56FE; 3.7.1.2&#xFF1A;iptables&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;</figcaption></figure>
<h3 id="ipvs-&#x4EE3;&#x7406;&#x6A21;&#x5F0F;">ipvs &#x4EE3;&#x7406;&#x6A21;&#x5F0F;</h3>
<p>&#x8FD9;&#x79CD;&#x6A21;&#x5F0F;&#xFF0C;kube-proxy&#x4F1A;&#x76D1;&#x89C6;Kubernetes <code>Service</code>&#x5BF9;&#x8C61;&#x548C;<code>Endpoints</code>&#xFF0C;&#x8C03;&#x7528;<code>netlink</code>&#x63A5;&#x53E3;&#x4EE5;&#x76F8;&#x5E94;&#x5730;&#x521B;&#x5EFA;ipvs&#x89C4;&#x5219;&#x5E76;&#x5B9A;&#x671F;&#x4E0E;Kubernetes <code>Service</code>&#x5BF9;&#x8C61;&#x548C;<code>Endpoints</code>&#x5BF9;&#x8C61;&#x540C;&#x6B65;ipvs&#x89C4;&#x5219;&#xFF0C;&#x4EE5;&#x786E;&#x4FDD;ipvs&#x72B6;&#x6001;&#x4E0E;&#x671F;&#x671B;&#x4E00;&#x81F4;&#x3002;&#x8BBF;&#x95EE;&#x670D;&#x52A1;&#x65F6;&#xFF0C;&#x6D41;&#x91CF;&#x5C06;&#x88AB;&#x91CD;&#x5B9A;&#x5411;&#x5230;&#x5176;&#x4E2D;&#x4E00;&#x4E2A;&#x540E;&#x7AEF;Pod&#x3002;</p>
<p>&#x4E0E;iptables&#x7C7B;&#x4F3C;&#xFF0C;ipvs&#x57FA;&#x4E8E;netfilter &#x7684; hook &#x529F;&#x80FD;&#xFF0C;&#x4F46;&#x4F7F;&#x7528;&#x54C8;&#x5E0C;&#x8868;&#x4F5C;&#x4E3A;&#x5E95;&#x5C42;&#x6570;&#x636E;&#x7ED3;&#x6784;&#x5E76;&#x5728;&#x5185;&#x6838;&#x7A7A;&#x95F4;&#x4E2D;&#x5DE5;&#x4F5C;&#x3002;&#x8FD9;&#x610F;&#x5473;&#x7740;ipvs&#x53EF;&#x4EE5;&#x66F4;&#x5FEB;&#x5730;&#x91CD;&#x5B9A;&#x5411;&#x6D41;&#x91CF;&#xFF0C;&#x5E76;&#x4E14;&#x5728;&#x540C;&#x6B65;&#x4EE3;&#x7406;&#x89C4;&#x5219;&#x65F6;&#x5177;&#x6709;&#x66F4;&#x597D;&#x7684;&#x6027;&#x80FD;&#x3002;&#x6B64;&#x5916;&#xFF0C;ipvs&#x4E3A;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x7B97;&#x6CD5;&#x63D0;&#x4F9B;&#x4E86;&#x66F4;&#x591A;&#x9009;&#x9879;&#xFF0C;&#x4F8B;&#x5982;&#xFF1A;</p>
<ul>
<li><code>rr</code>&#xFF1A;&#x8F6E;&#x8BE2;&#x8C03;&#x5EA6;</li>
<li><code>lc</code>&#xFF1A;&#x6700;&#x5C0F;&#x8FDE;&#x63A5;&#x6570;</li>
<li><code>dh</code>&#xFF1A;&#x76EE;&#x6807;&#x54C8;&#x5E0C;</li>
<li><code>sh</code>&#xFF1A;&#x6E90;&#x54C8;&#x5E0C;</li>
<li><code>sed</code>&#xFF1A;&#x6700;&#x77ED;&#x671F;&#x671B;&#x5EF6;&#x8FDF;</li>
<li><code>nq</code>&#xFF1A; &#x4E0D;&#x6392;&#x961F;&#x8C03;&#x5EA6;</li>
</ul>
<p><strong>&#x6CE8;&#x610F;&#xFF1A;</strong> ipvs&#x6A21;&#x5F0F;&#x5047;&#x5B9A;&#x5728;&#x8FD0;&#x884C;kube-proxy&#x4E4B;&#x524D;&#x5728;&#x8282;&#x70B9;&#x4E0A;&#x90FD;&#x5DF2;&#x7ECF;&#x5B89;&#x88C5;&#x4E86;IPVS&#x5185;&#x6838;&#x6A21;&#x5757;&#x3002;&#x5F53;kube-proxy&#x4EE5;ipvs&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x542F;&#x52A8;&#x65F6;&#xFF0C;kube-proxy&#x5C06;&#x9A8C;&#x8BC1;&#x8282;&#x70B9;&#x4E0A;&#x662F;&#x5426;&#x5B89;&#x88C5;&#x4E86;IPVS&#x6A21;&#x5757;&#xFF0C;&#x5982;&#x679C;&#x672A;&#x5B89;&#x88C5;&#xFF0C;&#x5219;kube-proxy&#x5C06;&#x56DE;&#x9000;&#x5230;iptables&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x3002;</p>
<figure id="fig3.7.1.3"><a href="../images/service-ipvs-overview.png" data-lightbox="f331b633-d85a-4156-801c-84fc9b3ed0dd" data-title="ipvs&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;"><img src="../images/service-ipvs-overview.png" alt="ipvs&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;"></a><figcaption>&#x56FE; 3.7.1.3&#xFF1A;ipvs&#x4EE3;&#x7406;&#x6A21;&#x5F0F;&#x4E0B;Service&#x6982;&#x89C8;&#x56FE;</figcaption></figure>
<h2 id="&#x591A;&#x7AEF;&#x53E3;-service">&#x591A;&#x7AEF;&#x53E3; Service</h2>
<p>&#x5F88;&#x591A; <code>Service</code> &#x9700;&#x8981;&#x66B4;&#x9732;&#x591A;&#x4E2A;&#x7AEF;&#x53E3;&#x3002;&#x5BF9;&#x4E8E;&#x8FD9;&#x79CD;&#x60C5;&#x51B5;&#xFF0C;Kubernetes &#x652F;&#x6301;&#x5728; <code>Service</code> &#x5BF9;&#x8C61;&#x4E2D;&#x5B9A;&#x4E49;&#x591A;&#x4E2A;&#x7AEF;&#x53E3;&#x3002;
&#x5F53;&#x4F7F;&#x7528;&#x591A;&#x4E2A;&#x7AEF;&#x53E3;&#x65F6;&#xFF0C;&#x5FC5;&#x987B;&#x7ED9;&#x51FA;&#x6240;&#x6709;&#x7684;&#x7AEF;&#x53E3;&#x7684;&#x540D;&#x79F0;&#xFF0C;&#x8FD9;&#x6837; Endpoint &#x5C31;&#x4E0D;&#x4F1A;&#x4EA7;&#x751F;&#x6B67;&#x4E49;&#xFF0C;&#x4F8B;&#x5982;&#xFF1A;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">selector</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> MyApp
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> http
<span class="token key atrule">protocol</span><span class="token punctuation">:</span> TCP
<span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">80</span>
<span class="token key atrule">targetPort</span><span class="token punctuation">:</span> <span class="token number">9376</span>
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> https
<span class="token key atrule">protocol</span><span class="token punctuation">:</span> TCP
<span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">443</span>
<span class="token key atrule">targetPort</span><span class="token punctuation">:</span> <span class="token number">9377</span>
</code></pre>
<h2 id="&#x9009;&#x62E9;&#x81EA;&#x5DF1;&#x7684;-ip-&#x5730;&#x5740;">&#x9009;&#x62E9;&#x81EA;&#x5DF1;&#x7684; IP &#x5730;&#x5740;</h2>
<p>&#x5728; <code>Service</code> &#x521B;&#x5EFA;&#x7684;&#x8BF7;&#x6C42;&#x4E2D;&#xFF0C;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x8BBE;&#x7F6E; <code>spec.clusterIP</code> &#x5B57;&#x6BB5;&#x6765;&#x6307;&#x5B9A;&#x81EA;&#x5DF1;&#x7684;&#x96C6;&#x7FA4; IP &#x5730;&#x5740;&#x3002;
&#x6BD4;&#x5982;&#xFF0C;&#x5E0C;&#x671B;&#x66FF;&#x6362;&#x4E00;&#x4E2A;&#x5DF2;&#x7ECF;&#x5B58;&#x5728;&#x7684; DNS &#x6761;&#x76EE;&#xFF0C;&#x6216;&#x8005;&#x9057;&#x7559;&#x7CFB;&#x7EDF;&#x5DF2;&#x7ECF;&#x914D;&#x7F6E;&#x4E86;&#x4E00;&#x4E2A;&#x56FA;&#x5B9A;&#x7684; IP &#x4E14;&#x5F88;&#x96BE;&#x91CD;&#x65B0;&#x914D;&#x7F6E;&#x3002;
&#x7528;&#x6237;&#x9009;&#x62E9;&#x7684; IP &#x5730;&#x5740;&#x5FC5;&#x987B;&#x5408;&#x6CD5;&#xFF0C;&#x5E76;&#x4E14;&#x8FD9;&#x4E2A; IP &#x5730;&#x5740;&#x5728; <code>service-cluster-ip-range</code> CIDR &#x8303;&#x56F4;&#x5185;&#xFF0C;&#x8FD9;&#x5BF9; API Server &#x6765;&#x8BF4;&#x662F;&#x901A;&#x8FC7;&#x4E00;&#x4E2A;&#x6807;&#x8BC6;&#x6765;&#x6307;&#x5B9A;&#x7684;&#x3002;
&#x5982;&#x679C; IP &#x5730;&#x5740;&#x4E0D;&#x5408;&#x6CD5;&#xFF0C;API Server &#x4F1A;&#x8FD4;&#x56DE; HTTP &#x72B6;&#x6001;&#x7801; 422&#xFF0C;&#x8868;&#x793A;&#x503C;&#x4E0D;&#x5408;&#x6CD5;&#x3002;</p>
<h3 id="&#x4E3A;&#x4F55;&#x4E0D;&#x4F7F;&#x7528;-round-robin-dns&#xFF1F;">&#x4E3A;&#x4F55;&#x4E0D;&#x4F7F;&#x7528; round-robin DNS&#xFF1F;</h3>
<p>&#x4E00;&#x4E2A;&#x4E0D;&#x65F6;&#x51FA;&#x73B0;&#x7684;&#x95EE;&#x9898;&#x662F;&#xFF0C;&#x4E3A;&#x4EC0;&#x4E48;&#x6211;&#x4EEC;&#x90FD;&#x4F7F;&#x7528; VIP &#x7684;&#x65B9;&#x5F0F;&#xFF0C;&#x800C;&#x4E0D;&#x4F7F;&#x7528;&#x6807;&#x51C6;&#x7684; round-robin DNS&#xFF0C;&#x6709;&#x5982;&#x4E0B;&#x51E0;&#x4E2A;&#x539F;&#x56E0;&#xFF1A;</p>
<ul>
<li>&#x957F;&#x4E45;&#x4EE5;&#x6765;&#xFF0C;DNS &#x5E93;&#x90FD;&#x6CA1;&#x80FD;&#x8BA4;&#x771F;&#x5BF9;&#x5F85; DNS TTL&#x3001;&#x7F13;&#x5B58;&#x57DF;&#x540D;&#x67E5;&#x8BE2;&#x7ED3;&#x679C;</li>
<li>&#x5F88;&#x591A;&#x5E94;&#x7528;&#x53EA;&#x67E5;&#x8BE2;&#x4E00;&#x6B21; DNS &#x5E76;&#x7F13;&#x5B58;&#x4E86;&#x7ED3;&#x679C;<ul>
<li>&#x5C31;&#x7B97;&#x5E94;&#x7528;&#x548C;&#x5E93;&#x80FD;&#x591F;&#x6B63;&#x786E;&#x67E5;&#x8BE2;&#x89E3;&#x6790;&#xFF0C;&#x6BCF;&#x4E2A;&#x5BA2;&#x6237;&#x7AEF;&#x53CD;&#x590D;&#x91CD;&#x89E3;&#x6790;&#x9020;&#x6210;&#x7684;&#x8D1F;&#x8F7D;&#x4E5F;&#x662F;&#x975E;&#x5E38;&#x96BE;&#x4EE5;&#x7BA1;&#x7406;&#x7684;</li>
</ul>
</li>
</ul>
<p>&#x6211;&#x4EEC;&#x5C3D;&#x529B;&#x963B;&#x6B62;&#x7528;&#x6237;&#x505A;&#x90A3;&#x4E9B;&#x5BF9;&#x4ED6;&#x4EEC;&#x6CA1;&#x6709;&#x597D;&#x5904;&#x7684;&#x4E8B;&#x60C5;&#xFF0C;&#x5982;&#x679C;&#x5F88;&#x591A;&#x4EBA;&#x90FD;&#x6765;&#x95EE;&#x8FD9;&#x4E2A;&#x95EE;&#x9898;&#xFF0C;&#x6211;&#x4EEC;&#x53EF;&#x80FD;&#x4F1A;&#x9009;&#x62E9;&#x5B9E;&#x73B0;&#x5B83;&#x3002;</p>
<h2 id="&#x670D;&#x52A1;&#x53D1;&#x73B0;">&#x670D;&#x52A1;&#x53D1;&#x73B0;</h2>
<p>Kubernetes &#x652F;&#x6301;2&#x79CD;&#x57FA;&#x672C;&#x7684;&#x670D;&#x52A1;&#x53D1;&#x73B0;&#x6A21;&#x5F0F; &#x2014;&#x2014; &#x73AF;&#x5883;&#x53D8;&#x91CF;&#x548C; DNS&#x3002;</p>
<h3 id="&#x73AF;&#x5883;&#x53D8;&#x91CF;">&#x73AF;&#x5883;&#x53D8;&#x91CF;</h3>
<p>&#x5F53; <code>Pod</code> &#x8FD0;&#x884C;&#x5728; <code>Node</code> &#x4E0A;&#xFF0C;kubelet &#x4F1A;&#x4E3A;&#x6BCF;&#x4E2A;&#x6D3B;&#x8DC3;&#x7684; <code>Service</code> &#x6DFB;&#x52A0;&#x4E00;&#x7EC4;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x3002;
&#x5B83;&#x540C;&#x65F6;&#x652F;&#x6301; <a href="https://docs.docker.com/userguide/dockerlinks/" target="_blank">Docker links &#x517C;&#x5BB9;</a> &#x53D8;&#x91CF;&#xFF08;&#x67E5;&#x770B; makeLinkVariables&#xFF09;&#x3001;&#x7B80;&#x5355;&#x7684; <code>{SVCNAME}_SERVICE_HOST</code> &#x548C; <code>{SVCNAME}_SERVICE_PORT</code> &#x53D8;&#x91CF;&#xFF0C;&#x8FD9;&#x91CC; <code>Service</code> &#x7684;&#x540D;&#x79F0;&#x9700;&#x5927;&#x5199;&#xFF0C;&#x6A2A;&#x7EBF;&#x88AB;&#x8F6C;&#x6362;&#x6210;&#x4E0B;&#x5212;&#x7EBF;&#x3002;</p>
<p>&#x4E3E;&#x4E2A;&#x4F8B;&#x5B50;&#xFF0C;&#x4E00;&#x4E2A;&#x540D;&#x79F0;&#x4E3A; <code>&quot;redis-master&quot;</code> &#x7684; Service &#x66B4;&#x9732;&#x4E86; TCP &#x7AEF;&#x53E3; 6379&#xFF0C;&#x540C;&#x65F6;&#x7ED9;&#x5B83;&#x5206;&#x914D;&#x4E86; Cluster IP &#x5730;&#x5740; 10.0.0.11&#xFF0C;&#x8FD9;&#x4E2A; Service &#x751F;&#x6210;&#x4E86;&#x5982;&#x4E0B;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash"><span class="token assign-left variable">REDIS_MASTER_SERVICE_HOST</span><span class="token operator">=</span><span class="token number">10.0</span>.0.11
<span class="token assign-left variable">REDIS_MASTER_SERVICE_PORT</span><span class="token operator">=</span><span class="token number">6379</span>
<span class="token assign-left variable">REDIS_MASTER_PORT</span><span class="token operator">=</span>tcp://10.0.0.11:6379
<span class="token assign-left variable">REDIS_MASTER_PORT_6379_TCP</span><span class="token operator">=</span>tcp://10.0.0.11:6379
<span class="token assign-left variable">REDIS_MASTER_PORT_6379_TCP_PROTO</span><span class="token operator">=</span>tcp
<span class="token assign-left variable">REDIS_MASTER_PORT_6379_TCP_PORT</span><span class="token operator">=</span><span class="token number">6379</span>
<span class="token assign-left variable">REDIS_MASTER_PORT_6379_TCP_ADDR</span><span class="token operator">=</span><span class="token number">10.0</span>.0.11
</code></pre>
<p><em>&#x8FD9;&#x610F;&#x5473;&#x7740;&#x9700;&#x8981;&#x6709;&#x987A;&#x5E8F;&#x7684;&#x8981;&#x6C42;</em> &#x2014;&#x2014; <code>Pod</code> &#x60F3;&#x8981;&#x8BBF;&#x95EE;&#x7684;&#x4EFB;&#x4F55; <code>Service</code> &#x5FC5;&#x987B;&#x5728; <code>Pod</code> &#x81EA;&#x5DF1;&#x4E4B;&#x524D;&#x88AB;&#x521B;&#x5EFA;&#xFF0C;&#x5426;&#x5219;&#x8FD9;&#x4E9B;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x5C31;&#x4E0D;&#x4F1A;&#x88AB;&#x8D4B;&#x503C;&#x3002;DNS &#x5E76;&#x6CA1;&#x6709;&#x8FD9;&#x4E2A;&#x9650;&#x5236;&#x3002;</p>
<h3 id="dns">DNS</h3>
<p>&#x4E00;&#x4E2A;&#x53EF;&#x9009;&#xFF08;&#x5C3D;&#x7BA1;&#x5F3A;&#x70C8;&#x63A8;&#x8350;&#xFF09;<a href="http://releases.k8s.io/master/cluster/addons/README.md" target="_blank">&#x96C6;&#x7FA4;&#x63D2;&#x4EF6;</a> &#x662F; DNS &#x670D;&#x52A1;&#x5668;&#x3002;</p>
<p>DNS &#x670D;&#x52A1;&#x5668;&#x76D1;&#x89C6;&#x7740;&#x521B;&#x5EFA;&#x65B0; <code>Service</code> &#x7684; Kubernetes API&#xFF0C;&#x4ECE;&#x800C;&#x4E3A;&#x6BCF;&#x4E00;&#x4E2A; <code>Service</code> &#x521B;&#x5EFA;&#x4E00;&#x7EC4; DNS &#x8BB0;&#x5F55;&#x3002;&#x5982;&#x679C;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x7684; DNS &#x4E00;&#x76F4;&#x88AB;&#x542F;&#x7528;&#xFF0C;&#x90A3;&#x4E48;&#x6240;&#x6709;&#x7684; <code>Pod</code> &#x5E94;&#x8BE5;&#x80FD;&#x591F;&#x81EA;&#x52A8;&#x5BF9; <code>Service</code> &#x8FDB;&#x884C;&#x540D;&#x79F0;&#x89E3;&#x6790;&#x3002;</p>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x6709;&#x4E00;&#x4E2A;&#x540D;&#x79F0;&#x4E3A; <code>&quot;my-service&quot;</code> &#x7684; <code>Service</code>&#xFF0C;&#x5B83;&#x5728; Kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#x540D;&#x4E3A; <code>&quot;my-ns&quot;</code> &#x7684; <code>Namespace</code> &#x4E2D;&#xFF0C;&#x4E3A; <code>&quot;my-service.my-ns&quot;</code> &#x521B;&#x5EFA;&#x4E86;&#x4E00;&#x6761; DNS &#x8BB0;&#x5F55;&#x3002;</p>
<p>&#x5728;&#x540D;&#x79F0;&#x4E3A; <code>&quot;my-ns&quot;</code> &#x7684; <code>Namespace</code> &#x4E2D;&#x7684; <code>Pod</code> &#x5E94;&#x8BE5;&#x80FD;&#x591F;&#x7B80;&#x5355;&#x5730;&#x901A;&#x8FC7;&#x540D;&#x79F0;&#x67E5;&#x8BE2;&#x627E;&#x5230; <code>&quot;my-service&quot;</code>&#x3002;&#x5728;&#x53E6;&#x4E00;&#x4E2A; <code>Namespace</code> &#x4E2D;&#x7684; <code>Pod</code> &#x5FC5;&#x987B;&#x9650;&#x5B9A;&#x540D;&#x79F0;&#x4E3A; <code>&quot;my-service.my-ns&quot;</code>&#x3002;&#x8FD9;&#x4E9B;&#x540D;&#x79F0;&#x67E5;&#x8BE2;&#x7684;&#x7ED3;&#x679C;&#x662F; Cluster IP&#x3002;</p>
<p>Kubernetes &#x4E5F;&#x652F;&#x6301;&#x5BF9;&#x7AEF;&#x53E3;&#x540D;&#x79F0;&#x7684; DNS SRV&#xFF08;Service&#xFF09;&#x8BB0;&#x5F55;&#x3002;&#x5982;&#x679C;&#x540D;&#x79F0;&#x4E3A; <code>&quot;my-service.my-ns&quot;</code> &#x7684; <code>Service</code> &#x6709;&#x4E00;&#x4E2A;&#x540D;&#x4E3A; <code>&quot;http&quot;</code> &#x7684; <code>TCP</code> &#x7AEF;&#x53E3;&#xFF0C;&#x53EF;&#x4EE5;&#x5BF9; <code>&quot;_http._tcp.my-service.my-ns&quot;</code> &#x6267;&#x884C; DNS SRV &#x67E5;&#x8BE2;&#xFF0C;&#x5F97;&#x5230; <code>&quot;http&quot;</code> &#x7684;&#x7AEF;&#x53E3;&#x53F7;&#x3002;</p>
<p>Kubernetes DNS &#x670D;&#x52A1;&#x5668;&#x662F;&#x552F;&#x4E00;&#x7684;&#x4E00;&#x79CD;&#x80FD;&#x591F;&#x8BBF;&#x95EE; <code>ExternalName</code> &#x7C7B;&#x578B;&#x7684; Service &#x7684;&#x65B9;&#x5F0F;&#x3002;</p>
<p>&#x66F4;&#x591A;&#x4FE1;&#x606F;&#x53EF;&#x4EE5;&#x67E5;&#x770B; <a href="https://kubernetes.io/docs/concepts/services-networking/dns-pod-service/" target="_blank">DNS Pod &#x548C; Service</a>&#x3002;</p>
<h2 id="headless-service">Headless Service</h2>
<p>&#x6709;&#x65F6;&#x4E0D;&#x9700;&#x8981;&#x6216;&#x4E0D;&#x60F3;&#x8981;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#xFF0C;&#x4EE5;&#x53CA;&#x5355;&#x72EC;&#x7684; Service IP&#x3002;&#x9047;&#x5230;&#x8FD9;&#x79CD;&#x60C5;&#x51B5;&#xFF0C;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x6307;&#x5B9A; Cluster IP&#xFF08;<code>spec.clusterIP</code>&#xFF09;&#x7684;&#x503C;&#x4E3A; <code>&quot;None&quot;</code> &#x6765;&#x521B;&#x5EFA; <code>Headless</code> Service&#x3002;</p>
<p>&#x8FD9;&#x4E2A;&#x9009;&#x9879;&#x5141;&#x8BB8;&#x5F00;&#x53D1;&#x4EBA;&#x5458;&#x81EA;&#x7531;&#x5BFB;&#x627E;&#x4ED6;&#x4EEC;&#x81EA;&#x5DF1;&#x7684;&#x65B9;&#x5F0F;&#xFF0C;&#x4ECE;&#x800C;&#x964D;&#x4F4E;&#x4E0E; Kubernetes &#x7CFB;&#x7EDF;&#x7684;&#x8026;&#x5408;&#x6027;&#x3002;&#x5E94;&#x7528;&#x4ECD;&#x7136;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4E00;&#x79CD;&#x81EA;&#x6CE8;&#x518C;&#x7684;&#x6A21;&#x5F0F;&#x548C;&#x9002;&#x914D;&#x5668;&#xFF0C;&#x5BF9;&#x5176;&#x5B83;&#x9700;&#x8981;&#x53D1;&#x73B0;&#x673A;&#x5236;&#x7684;&#x7CFB;&#x7EDF;&#x80FD;&#x591F;&#x5F88;&#x5BB9;&#x6613;&#x5730;&#x57FA;&#x4E8E;&#x8FD9;&#x4E2A; API &#x6765;&#x6784;&#x5EFA;&#x3002;</p>
<p>&#x5BF9;&#x8FD9;&#x7C7B; <code>Service</code> &#x5E76;&#x4E0D;&#x4F1A;&#x5206;&#x914D; Cluster IP&#xFF0C;kube-proxy &#x4E0D;&#x4F1A;&#x5904;&#x7406;&#x5B83;&#x4EEC;&#xFF0C;&#x800C;&#x4E14;&#x5E73;&#x53F0;&#x4E5F;&#x4E0D;&#x4F1A;&#x4E3A;&#x5B83;&#x4EEC;&#x8FDB;&#x884C;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x548C;&#x8DEF;&#x7531;&#x3002;DNS &#x5982;&#x4F55;&#x5B9E;&#x73B0;&#x81EA;&#x52A8;&#x914D;&#x7F6E;&#xFF0C;&#x4F9D;&#x8D56;&#x4E8E; <code>Service</code> &#x662F;&#x5426;&#x5B9A;&#x4E49;&#x4E86; selector&#x3002;</p>
<h3 id="&#x914D;&#x7F6E;-selector">&#x914D;&#x7F6E; Selector</h3>
<p>&#x5BF9;&#x5B9A;&#x4E49;&#x4E86; selector &#x7684; Headless Service&#xFF0C;Endpoint &#x63A7;&#x5236;&#x5668;&#x5728; API &#x4E2D;&#x521B;&#x5EFA;&#x4E86; <code>Endpoints</code> &#x8BB0;&#x5F55;&#xFF0C;&#x5E76;&#x4E14;&#x4FEE;&#x6539; DNS &#x914D;&#x7F6E;&#x8FD4;&#x56DE; A &#x8BB0;&#x5F55;&#xFF08;&#x5730;&#x5740;&#xFF09;&#xFF0C;&#x901A;&#x8FC7;&#x8FD9;&#x4E2A;&#x5730;&#x5740;&#x76F4;&#x63A5;&#x5230;&#x8FBE; <code>Service</code> &#x7684;&#x540E;&#x7AEF; <code>Pod</code> &#x4E0A;&#x3002;</p>
<h3 id="&#x4E0D;&#x914D;&#x7F6E;-selector">&#x4E0D;&#x914D;&#x7F6E; Selector</h3>
<p>&#x5BF9;&#x6CA1;&#x6709;&#x5B9A;&#x4E49; selector &#x7684; Headless Service&#xFF0C;Endpoint &#x63A7;&#x5236;&#x5668;&#x4E0D;&#x4F1A;&#x521B;&#x5EFA; <code>Endpoints</code> &#x8BB0;&#x5F55;&#x3002;
&#x7136;&#x800C; DNS &#x7CFB;&#x7EDF;&#x4F1A;&#x67E5;&#x627E;&#x548C;&#x914D;&#x7F6E;&#xFF0C;&#x65E0;&#x8BBA;&#x662F;&#xFF1A;</p>
<ul>
<li><code>ExternalName</code> &#x7C7B;&#x578B; Service &#x7684; CNAME &#x8BB0;&#x5F55;<ul>
<li>&#x8BB0;&#x5F55;&#xFF1A;&#x4E0E; Service &#x5171;&#x4EAB;&#x4E00;&#x4E2A;&#x540D;&#x79F0;&#x7684;&#x4EFB;&#x4F55; <code>Endpoints</code>&#xFF0C;&#x4EE5;&#x53CA;&#x6240;&#x6709;&#x5176;&#x5B83;&#x7C7B;&#x578B;</li>
</ul>
</li>
</ul>
<h2 id="&#x53D1;&#x5E03;&#x670D;&#x52A1;-&#x2014;&#x2014;-&#x670D;&#x52A1;&#x7C7B;&#x578B;">&#x53D1;&#x5E03;&#x670D;&#x52A1; &#x2014;&#x2014; &#x670D;&#x52A1;&#x7C7B;&#x578B;</h2>
<p>&#x5BF9;&#x4E00;&#x4E9B;&#x5E94;&#x7528;&#xFF08;&#x5982; Frontend&#xFF09;&#x7684;&#x67D0;&#x4E9B;&#x90E8;&#x5206;&#xFF0C;&#x53EF;&#x80FD;&#x5E0C;&#x671B;&#x901A;&#x8FC7;&#x5916;&#x90E8;&#xFF08;Kubernetes &#x96C6;&#x7FA4;&#x5916;&#x90E8;&#xFF09;IP &#x5730;&#x5740;&#x66B4;&#x9732; Service&#x3002;</p>
<p>Kubernetes <code>ServiceTypes</code> &#x5141;&#x8BB8;&#x6307;&#x5B9A;&#x4E00;&#x4E2A;&#x9700;&#x8981;&#x7684;&#x7C7B;&#x578B;&#x7684; Service&#xFF0C;&#x9ED8;&#x8BA4;&#x662F; <code>ClusterIP</code> &#x7C7B;&#x578B;&#x3002;</p>
<p><code>Type</code> &#x7684;&#x53D6;&#x503C;&#x4EE5;&#x53CA;&#x884C;&#x4E3A;&#x5982;&#x4E0B;&#xFF1A;</p>
<ul>
<li><code>ClusterIP</code>&#xFF1A;&#x901A;&#x8FC7;&#x96C6;&#x7FA4;&#x7684;&#x5185;&#x90E8; IP &#x66B4;&#x9732;&#x670D;&#x52A1;&#xFF0C;&#x9009;&#x62E9;&#x8BE5;&#x503C;&#xFF0C;&#x670D;&#x52A1;&#x53EA;&#x80FD;&#x591F;&#x5728;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;&#xFF0C;&#x8FD9;&#x4E5F;&#x662F;&#x9ED8;&#x8BA4;&#x7684; <code>ServiceType</code>&#x3002;</li>
<li><code>NodePort</code>&#xFF1A;&#x901A;&#x8FC7;&#x6BCF;&#x4E2A; Node &#x4E0A;&#x7684; IP &#x548C;&#x9759;&#x6001;&#x7AEF;&#x53E3;&#xFF08;<code>NodePort</code>&#xFF09;&#x66B4;&#x9732;&#x670D;&#x52A1;&#x3002;<code>NodePort</code> &#x670D;&#x52A1;&#x4F1A;&#x8DEF;&#x7531;&#x5230; <code>ClusterIP</code> &#x670D;&#x52A1;&#xFF0C;&#x8FD9;&#x4E2A; <code>ClusterIP</code> &#x670D;&#x52A1;&#x4F1A;&#x81EA;&#x52A8;&#x521B;&#x5EFA;&#x3002;&#x901A;&#x8FC7;&#x8BF7;&#x6C42; <code><span class="token tag"><span class="token tag"><span class="token punctuation">&lt;</span>NodeIP</span><span class="token punctuation">&gt;</span></span>:<span class="token tag"><span class="token tag"><span class="token punctuation">&lt;</span>NodePort</span><span class="token punctuation">&gt;</span></span></code>&#xFF0C;&#x53EF;&#x4EE5;&#x4ECE;&#x96C6;&#x7FA4;&#x7684;&#x5916;&#x90E8;&#x8BBF;&#x95EE;&#x4E00;&#x4E2A; <code>NodePort</code> &#x670D;&#x52A1;&#x3002;</li>
<li><code>LoadBalancer</code>&#xFF1A;&#x4F7F;&#x7528;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#x7684;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF0C;&#x53EF;&#x4EE5;&#x5411;&#x5916;&#x90E8;&#x66B4;&#x9732;&#x670D;&#x52A1;&#x3002;&#x5916;&#x90E8;&#x7684;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x53EF;&#x4EE5;&#x8DEF;&#x7531;&#x5230; <code>NodePort</code> &#x670D;&#x52A1;&#x548C; <code>ClusterIP</code> &#x670D;&#x52A1;&#x3002;</li>
<li><code>ExternalName</code>&#xFF1A;&#x901A;&#x8FC7;&#x8FD4;&#x56DE; <code>CNAME</code> &#x548C;&#x5B83;&#x7684;&#x503C;&#xFF0C;&#x53EF;&#x4EE5;&#x5C06;&#x670D;&#x52A1;&#x6620;&#x5C04;&#x5230; <code>externalName</code> &#x5B57;&#x6BB5;&#x7684;&#x5185;&#x5BB9;&#xFF08;&#x4F8B;&#x5982;&#xFF0C; <code>foo.bar.example.com</code>&#xFF09;&#x3002;
&#x6CA1;&#x6709;&#x4EFB;&#x4F55;&#x7C7B;&#x578B;&#x4EE3;&#x7406;&#x88AB;&#x521B;&#x5EFA;&#xFF0C;&#x8FD9;&#x53EA;&#x6709; Kubernetes 1.7 &#x6216;&#x66F4;&#x9AD8;&#x7248;&#x672C;&#x7684; <code>kube-dns</code> &#x624D;&#x652F;&#x6301;&#x3002;</li>
</ul>
<h3 id="nodeport-&#x7C7B;&#x578B;">NodePort &#x7C7B;&#x578B;</h3>
<p>&#x5982;&#x679C;&#x8BBE;&#x7F6E; <code>type</code> &#x7684;&#x503C;&#x4E3A; <code>&quot;NodePort&quot;</code>&#xFF0C;Kubernetes master &#x5C06;&#x4ECE;&#x7ED9;&#x5B9A;&#x7684;&#x914D;&#x7F6E;&#x8303;&#x56F4;&#x5185;&#xFF08;&#x9ED8;&#x8BA4;&#xFF1A;30000-32767&#xFF09;&#x5206;&#x914D;&#x7AEF;&#x53E3;&#xFF0C;&#x6BCF;&#x4E2A; Node &#x5C06;&#x4ECE;&#x8BE5;&#x7AEF;&#x53E3;&#xFF08;&#x6BCF;&#x4E2A; Node &#x4E0A;&#x7684;&#x540C;&#x4E00;&#x7AEF;&#x53E3;&#xFF09;&#x4EE3;&#x7406;&#x5230; <code>Service</code>&#x3002;&#x8BE5;&#x7AEF;&#x53E3;&#x5C06;&#x901A;&#x8FC7; <code>Service</code> &#x7684; <code>spec.ports[*].nodePort</code> &#x5B57;&#x6BB5;&#x88AB;&#x6307;&#x5B9A;&#x3002;</p>
<p>&#x5982;&#x679C;&#x9700;&#x8981;&#x6307;&#x5B9A;&#x7684;&#x7AEF;&#x53E3;&#x53F7;&#xFF0C;&#x53EF;&#x4EE5;&#x914D;&#x7F6E; <code>nodePort</code> &#x7684;&#x503C;&#xFF0C;&#x7CFB;&#x7EDF;&#x5C06;&#x5206;&#x914D;&#x8FD9;&#x4E2A;&#x7AEF;&#x53E3;&#xFF0C;&#x5426;&#x5219;&#x8C03;&#x7528; API &#x5C06;&#x4F1A;&#x5931;&#x8D25;&#xFF08;&#x6BD4;&#x5982;&#xFF0C;&#x9700;&#x8981;&#x5173;&#x5FC3;&#x7AEF;&#x53E3;&#x51B2;&#x7A81;&#x7684;&#x53EF;&#x80FD;&#x6027;&#xFF09;&#x3002; </p>
<p>&#x8FD9;&#x53EF;&#x4EE5;&#x8BA9;&#x5F00;&#x53D1;&#x4EBA;&#x5458;&#x81EA;&#x7531;&#x5730;&#x5B89;&#x88C5;&#x4ED6;&#x4EEC;&#x81EA;&#x5DF1;&#x7684;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF0C;&#x5E76;&#x914D;&#x7F6E; Kubernetes &#x4E0D;&#x80FD;&#x5B8C;&#x5168;&#x652F;&#x6301;&#x7684;&#x73AF;&#x5883;&#x53C2;&#x6570;&#xFF0C;&#x6216;&#x8005;&#x76F4;&#x63A5;&#x66B4;&#x9732;&#x4E00;&#x4E2A;&#x6216;&#x591A;&#x4E2A; Node &#x7684; IP &#x5730;&#x5740;&#x3002;</p>
<p>&#x9700;&#x8981;&#x6CE8;&#x610F;&#x7684;&#x662F;&#xFF0C;Service &#x5C06;&#x80FD;&#x591F;&#x901A;&#x8FC7; <code><span class="token tag"><span class="token tag"><span class="token punctuation">&lt;</span>NodeIP</span><span class="token punctuation">&gt;</span></span>:spec.ports[*].nodePort</code> &#x548C; <code>spec.clusterIp:spec.ports[*].port</code> &#x800C;&#x5BF9;&#x5916;&#x53EF;&#x89C1;&#x3002;</p>
<h3 id="loadbalancer-&#x7C7B;&#x578B;">LoadBalancer &#x7C7B;&#x578B;</h3>
<p>&#x4F7F;&#x7528;&#x652F;&#x6301;&#x5916;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x7684;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#x7684;&#x670D;&#x52A1;&#xFF0C;&#x8BBE;&#x7F6E; <code>type</code> &#x7684;&#x503C;&#x4E3A; <code>&quot;LoadBalancer&quot;</code>&#xFF0C;&#x5C06;&#x4E3A; <code>Service</code> &#x63D0;&#x4F9B;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x3002;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x662F;&#x5F02;&#x6B65;&#x521B;&#x5EFA;&#x7684;&#xFF0C;&#x5173;&#x4E8E;&#x88AB;&#x63D0;&#x4F9B;&#x7684;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x7684;&#x4FE1;&#x606F;&#x5C06;&#x4F1A;&#x901A;&#x8FC7; <code>Service</code> &#x7684; <code>status.loadBalancer</code> &#x5B57;&#x6BB5;&#x88AB;&#x53D1;&#x5E03;&#x51FA;&#x53BB;&#x3002;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">selector</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> MyApp
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">protocol</span><span class="token punctuation">:</span> TCP
<span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">80</span>
<span class="token key atrule">targetPort</span><span class="token punctuation">:</span> <span class="token number">9376</span>
<span class="token key atrule">nodePort</span><span class="token punctuation">:</span> <span class="token number">30061</span>
<span class="token key atrule">clusterIP</span><span class="token punctuation">:</span> 10.0.171.239
<span class="token key atrule">loadBalancerIP</span><span class="token punctuation">:</span> 78.11.24.19
<span class="token key atrule">type</span><span class="token punctuation">:</span> LoadBalancer
<span class="token key atrule">status</span><span class="token punctuation">:</span>
<span class="token key atrule">loadBalancer</span><span class="token punctuation">:</span>
<span class="token key atrule">ingress</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">ip</span><span class="token punctuation">:</span> 146.148.47.155
</code></pre>
<p>&#x6765;&#x81EA;&#x5916;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x7684;&#x6D41;&#x91CF;&#x5C06;&#x76F4;&#x63A5;&#x6253;&#x5230; backend <code>Pod</code> &#x4E0A;&#xFF0C;&#x4E0D;&#x8FC7;&#x5B9E;&#x9645;&#x5B83;&#x4EEC;&#x662F;&#x5982;&#x4F55;&#x5DE5;&#x4F5C;&#x7684;&#xFF0C;&#x8FD9;&#x8981;&#x4F9D;&#x8D56;&#x4E8E;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#x3002;
&#x5728;&#x8FD9;&#x4E9B;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;&#x5C06;&#x6839;&#x636E;&#x7528;&#x6237;&#x8BBE;&#x7F6E;&#x7684; <code>loadBalancerIP</code> &#x6765;&#x521B;&#x5EFA;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x3002;</p>
<p>&#x67D0;&#x4E9B;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#x5141;&#x8BB8;&#x8BBE;&#x7F6E; <code>loadBalancerIP</code>&#x3002;&#x5982;&#x679C;&#x6CA1;&#x6709;&#x8BBE;&#x7F6E; <code>loadBalancerIP</code>&#xFF0C;&#x5C06;&#x4F1A;&#x7ED9;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x6307;&#x6D3E;&#x4E00;&#x4E2A;&#x4E34;&#x65F6; IP&#x3002;</p>
<p>&#x5982;&#x679C;&#x8BBE;&#x7F6E;&#x4E86; <code>loadBalancerIP</code>&#xFF0C;&#x4F46;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#x5E76;&#x4E0D;&#x652F;&#x6301;&#x8FD9;&#x79CD;&#x7279;&#x6027;&#xFF0C;&#x90A3;&#x4E48;&#x8BBE;&#x7F6E;&#x7684; <code>loadBalancerIP</code> &#x503C;&#x5C06;&#x4F1A;&#x88AB;&#x5FFD;&#x7565;&#x6389;&#x3002;</p>
<h3 id="aws-&#x5185;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;">AWS &#x5185;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;</h3>
<p>&#x5728;&#x6DF7;&#x5408;&#x4E91;&#x73AF;&#x5883;&#x4E2D;&#xFF0C;&#x6709;&#x65F6;&#x4ECE;&#x865A;&#x62DF;&#x79C1;&#x6709;&#x4E91;&#xFF08;VPC&#xFF09;&#x73AF;&#x5883;&#x4E2D;&#x7684;&#x670D;&#x52A1;&#x8DEF;&#x7531;&#x6D41;&#x91CF;&#x662F;&#x975E;&#x5E38;&#x6709;&#x5FC5;&#x8981;&#x7684;&#x3002;
&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x5728; <code>Service</code> &#x4E2D;&#x589E;&#x52A0; <code>annotation</code> &#x6765;&#x5B9E;&#x73B0;&#xFF0C;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<pre class="language-"><code class="lang-yaml"><span class="token punctuation">[</span><span class="token punctuation">...</span><span class="token punctuation">]</span>
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">annotations</span><span class="token punctuation">:</span>
<span class="token key atrule">service.beta.kubernetes.io/aws-load-balancer-internal</span><span class="token punctuation">:</span> 0.0.0.0/0
<span class="token punctuation">[</span><span class="token punctuation">...</span><span class="token punctuation">]</span>
</code></pre>
<p>&#x5728;&#x6C34;&#x5E73;&#x5206;&#x5272;&#x7684; DNS &#x73AF;&#x5883;&#x4E2D;&#xFF0C;&#x9700;&#x8981;&#x4E24;&#x4E2A; <code>Service</code> &#x6765;&#x5C06;&#x5916;&#x90E8;&#x548C;&#x5185;&#x90E8;&#x7684;&#x6D41;&#x91CF;&#x8DEF;&#x7531;&#x5230; Endpoint &#x4E0A;&#x3002;</p>
<h3 id="aws-ssl-&#x652F;&#x6301;">AWS SSL &#x652F;&#x6301;</h3>
<p>&#x5BF9;&#x8FD0;&#x884C;&#x5728; AWS &#x4E0A;&#x90E8;&#x5206;&#x652F;&#x6301; SSL &#x7684;&#x96C6;&#x7FA4;&#xFF0C;&#x4ECE; 1.3 &#x7248;&#x672C;&#x5F00;&#x59CB;&#xFF0C;&#x53EF;&#x4EE5;&#x4E3A; <code>LoadBalancer</code> &#x7C7B;&#x578B;&#x7684; <code>Service</code> &#x589E;&#x52A0;&#x4E24;&#x4E2A; annotation&#xFF1A;</p>
<pre class="language-"><code class="lang-yaml"> <span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">annotations</span><span class="token punctuation">:</span>
<span class="token key atrule">service.beta.kubernetes.io/aws-load-balancer-ssl-cert</span><span class="token punctuation">:</span> arn<span class="token punctuation">:</span>aws<span class="token punctuation">:</span>acm<span class="token punctuation">:</span>us<span class="token punctuation">-</span>east<span class="token punctuation">-</span>1<span class="token punctuation">:</span>123456789012<span class="token punctuation">:</span>certificate/12345678<span class="token punctuation">-</span>1234<span class="token punctuation">-</span>1234<span class="token punctuation">-</span>1234<span class="token punctuation">-</span><span class="token number">123456789012</span>
</code></pre>
<p>&#x7B2C;&#x4E00;&#x4E2A; annotation &#x6307;&#x5B9A;&#x4E86;&#x4F7F;&#x7528;&#x7684;&#x8BC1;&#x4E66;&#x3002;&#x5B83;&#x53EF;&#x4EE5;&#x662F;&#x7B2C;&#x4E09;&#x65B9;&#x53D1;&#x884C;&#x5546;&#x53D1;&#x884C;&#x7684;&#x8BC1;&#x4E66;&#xFF0C;&#x8FD9;&#x4E2A;&#x8BC1;&#x4E66;&#x6216;&#x8005;&#x88AB;&#x4E0A;&#x4F20;&#x5230; IAM&#xFF0C;&#x6216;&#x8005;&#x7531; AWS &#x7684;&#x8BC1;&#x4E66;&#x7BA1;&#x7406;&#x5668;&#x521B;&#x5EFA;&#x3002;</p>
<pre class="language-"><code class="lang-yaml"> <span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">annotations</span><span class="token punctuation">:</span>
<span class="token key atrule">service.beta.kubernetes.io/aws-load-balancer-backend-protocol</span><span class="token punctuation">:</span> (https<span class="token punctuation">|</span>http<span class="token punctuation">|</span>ssl<span class="token punctuation">|</span>tcp)
</code></pre>
<p>&#x7B2C;&#x4E8C;&#x4E2A; annotation &#x6307;&#x5B9A;&#x4E86; <code>Pod</code> &#x4F7F;&#x7528;&#x7684;&#x534F;&#x8BAE;&#x3002;</p>
<p>&#x5BF9;&#x4E8E; HTTPS &#x548C; SSL&#xFF0C;ELB &#x5C06;&#x671F;&#x671B;&#x8BE5; <code>Pod</code> &#x57FA;&#x4E8E;&#x52A0;&#x5BC6;&#x7684;&#x8FDE;&#x63A5;&#x6765;&#x8BA4;&#x8BC1;&#x81EA;&#x8EAB;&#x3002;</p>
<p>HTTP &#x548C; HTTPS &#x5C06;&#x9009;&#x62E9;7&#x5C42;&#x4EE3;&#x7406;&#xFF1A;ELB &#x5C06;&#x4E2D;&#x65AD;&#x4E0E;&#x7528;&#x6237;&#x7684;&#x8FDE;&#x63A5;&#xFF0C;&#x5F53;&#x8F6C;&#x53D1;&#x8BF7;&#x6C42;&#x65F6;&#xFF0C;&#x4F1A;&#x89E3;&#x6790; Header &#x4FE1;&#x606F;&#x5E76;&#x6DFB;&#x52A0;&#x4E0A;&#x7528;&#x6237;&#x7684; IP &#x5730;&#x5740;&#xFF08;<code>Pod</code> &#x5C06;&#x53EA;&#x80FD;&#x5728;&#x8FDE;&#x63A5;&#x7684;&#x53E6;&#x4E00;&#x7AEF;&#x770B;&#x5230;&#x8BE5; IP &#x5730;&#x5740;&#xFF09;&#x3002;</p>
<p>TCP &#x548C; SSL &#x5C06;&#x9009;&#x62E9;4&#x5C42;&#x4EE3;&#x7406;&#xFF1A;ELB &#x5C06;&#x8F6C;&#x53D1;&#x6D41;&#x91CF;&#xFF0C;&#x5E76;&#x4E0D;&#x4FEE;&#x6539; Header &#x4FE1;&#x606F;&#x3002;</p>
<h3 id="&#x5916;&#x90E8;-ip">&#x5916;&#x90E8; IP</h3>
<p>&#x5982;&#x679C;&#x5916;&#x90E8;&#x7684; IP &#x8DEF;&#x7531;&#x5230;&#x96C6;&#x7FA4;&#x4E2D;&#x4E00;&#x4E2A;&#x6216;&#x591A;&#x4E2A; Node &#x4E0A;&#xFF0C;Kubernetes <code>Service</code> &#x4F1A;&#x88AB;&#x66B4;&#x9732;&#x7ED9;&#x8FD9;&#x4E9B; <code>externalIPs</code>&#x3002;&#x901A;&#x8FC7;&#x5916;&#x90E8; IP&#xFF08;&#x4F5C;&#x4E3A;&#x76EE;&#x7684; IP &#x5730;&#x5740;&#xFF09;&#x8FDB;&#x5165;&#x5230;&#x96C6;&#x7FA4;&#xFF0C;&#x6253;&#x5230; <code>Service</code> &#x7684;&#x7AEF;&#x53E3;&#x4E0A;&#x7684;&#x6D41;&#x91CF;&#xFF0C;&#x5C06;&#x4F1A;&#x88AB;&#x8DEF;&#x7531;&#x5230; <code>Service</code> &#x7684; Endpoint &#x4E0A;&#x3002;<code>externalIPs</code> &#x4E0D;&#x4F1A;&#x88AB; Kubernetes &#x7BA1;&#x7406;&#xFF0C;&#x5B83;&#x5C5E;&#x4E8E;&#x96C6;&#x7FA4;&#x7BA1;&#x7406;&#x5458;&#x7684;&#x804C;&#x8D23;&#x8303;&#x7574;&#x3002;</p>
<p>&#x6839;&#x636E; <code>Service</code> &#x7684;&#x89C4;&#x5B9A;&#xFF0C;<code>externalIPs</code> &#x53EF;&#x4EE5;&#x540C;&#x4EFB;&#x610F;&#x7684; <code>ServiceType</code> &#x6765;&#x4E00;&#x8D77;&#x6307;&#x5B9A;&#x3002;&#x5728;&#x4E0B;&#x9762;&#x7684;&#x4F8B;&#x5B50;&#x4E2D;&#xFF0C;<code>my-service</code> &#x53EF;&#x4EE5;&#x5728; <code>80.11.12.10:80</code>&#xFF08;&#x5916;&#x90E8; IP:&#x7AEF;&#x53E3;&#xFF09;&#x4E0A;&#x88AB;&#x5BA2;&#x6237;&#x7AEF;&#x8BBF;&#x95EE;&#x3002;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> my<span class="token punctuation">-</span>service
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">selector</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> MyApp
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> http
<span class="token key atrule">protocol</span><span class="token punctuation">:</span> TCP
<span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">80</span>
<span class="token key atrule">targetPort</span><span class="token punctuation">:</span> <span class="token number">9376</span>
<span class="token key atrule">externalIPs</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> 80.11.12.10
</code></pre>
<h2 id="&#x4E0D;&#x8DB3;&#x4E4B;&#x5904;">&#x4E0D;&#x8DB3;&#x4E4B;&#x5904;</h2>
<p>&#x4E3A; VIP &#x4F7F;&#x7528; userspace &#x4EE3;&#x7406;&#xFF0C;&#x5C06;&#x53EA;&#x9002;&#x5408;&#x5C0F;&#x578B;&#x5230;&#x4E2D;&#x578B;&#x89C4;&#x6A21;&#x7684;&#x96C6;&#x7FA4;&#xFF0C;&#x4E0D;&#x80FD;&#x591F;&#x6269;&#x5C55;&#x5230;&#x4E0A;&#x5343; <code>Service</code> &#x7684;&#x5927;&#x578B;&#x96C6;&#x7FA4;&#x3002;&#x67E5;&#x770B; <a href="http://issue.k8s.io/1107" target="_blank">&#x6700;&#x521D;&#x8BBE;&#x8BA1;&#x65B9;&#x6848;</a> &#x83B7;&#x53D6;&#x66F4;&#x591A;&#x7EC6;&#x8282;&#x3002;</p>
<p>&#x4F7F;&#x7528; userspace &#x4EE3;&#x7406;&#xFF0C;&#x9690;&#x85CF;&#x4E86;&#x8BBF;&#x95EE; <code>Service</code> &#x7684;&#x6570;&#x636E;&#x5305;&#x7684;&#x6E90; IP &#x5730;&#x5740;&#x3002;&#x8FD9;&#x4F7F;&#x5F97;&#x4E00;&#x4E9B;&#x7C7B;&#x578B;&#x7684;&#x9632;&#x706B;&#x5899;&#x65E0;&#x6CD5;&#x8D77;&#x4F5C;&#x7528;&#x3002;iptables &#x4EE3;&#x7406;&#x4E0D;&#x4F1A;&#x9690;&#x85CF; Kubernetes &#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x7684; IP &#x5730;&#x5740;&#xFF0C;&#x4F46;&#x5374;&#x8981;&#x6C42;&#x5BA2;&#x6237;&#x7AEF;&#x8BF7;&#x6C42;&#x5FC5;&#x987B;&#x901A;&#x8FC7;&#x4E00;&#x4E2A;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x6216; Node &#x7AEF;&#x53E3;&#x3002;</p>
<p><code>Type</code> &#x5B57;&#x6BB5;&#x652F;&#x6301;&#x5D4C;&#x5957;&#x529F;&#x80FD; &#x2014;&#x2014; &#x6BCF;&#x4E00;&#x5C42;&#x9700;&#x8981;&#x6DFB;&#x52A0;&#x5230;&#x4E0A;&#x4E00;&#x5C42;&#x91CC;&#x9762;&#x3002;&#x4E0D;&#x4F1A;&#x4E25;&#x683C;&#x8981;&#x6C42;&#x6240;&#x6709;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#xFF08;&#x4F8B;&#x5982;&#xFF0C;GCE &#x5C31;&#x6CA1;&#x5FC5;&#x8981;&#x4E3A;&#x4E86;&#x4F7F;&#x4E00;&#x4E2A; <code>LoadBalancer</code> &#x80FD;&#x5DE5;&#x4F5C;&#x800C;&#x5206;&#x914D;&#x4E00;&#x4E2A; <code>NodePort</code>&#xFF0C;&#x4F46;&#x662F; AWS &#x9700;&#x8981; &#xFF09;&#xFF0C;&#x4F46;&#x5F53;&#x524D; API &#x662F;&#x5F3A;&#x5236;&#x8981;&#x6C42;&#x7684;&#x3002;</p>
<h2 id="&#x672A;&#x6765;&#x5DE5;&#x4F5C;">&#x672A;&#x6765;&#x5DE5;&#x4F5C;</h2>
<p>&#x672A;&#x6765;&#x6211;&#x4EEC;&#x80FD;&#x9884;&#x89C1;&#x5230;&#xFF0C;&#x4EE3;&#x7406;&#x7B56;&#x7565;&#x53EF;&#x80FD;&#x4F1A;&#x53D8;&#x5F97;&#x6BD4;&#x7B80;&#x5355;&#x7684; round-robin &#x5747;&#x8861;&#x7B56;&#x7565;&#x6709;&#x66F4;&#x591A;&#x7EC6;&#x5FAE;&#x7684;&#x5DEE;&#x522B;&#xFF0C;&#x6BD4;&#x5982; master &#x9009;&#x4E3E;&#x6216;&#x5206;&#x7247;&#x3002;&#x6211;&#x4EEC;&#x4E5F;&#x80FD;&#x60F3;&#x5230;&#xFF0C;&#x67D0;&#x4E9B; <code>Service</code> &#x5C06;&#x5177;&#x6709; &#x201C;&#x771F;&#x6B63;&#x201D; &#x7684;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF0C;&#x8FD9;&#x79CD;&#x60C5;&#x51B5;&#x4E0B; VIP &#x5C06;&#x7B80;&#x5316;&#x6570;&#x636E;&#x5305;&#x7684;&#x4F20;&#x8F93;&#x3002;</p>
<p>&#x6211;&#x4EEC;&#x6253;&#x7B97;&#x4E3A; L7&#xFF08;HTTP&#xFF09;<code>Service</code> &#x6539;&#x8FDB;&#x6211;&#x4EEC;&#x5BF9;&#x5B83;&#x7684;&#x652F;&#x6301;&#x3002;</p>
<p>&#x6211;&#x4EEC;&#x6253;&#x7B97;&#x4E3A; <code>Service</code> &#x5B9E;&#x73B0;&#x66F4;&#x52A0;&#x7075;&#x6D3B;&#x7684;&#x8BF7;&#x6C42;&#x8FDB;&#x5165;&#x6A21;&#x5F0F;&#xFF0C;&#x8FD9;&#x4E9B; <code>Service</code> &#x5305;&#x542B;&#x5F53;&#x524D; <code>ClusterIP</code>&#x3001;<code>NodePort</code> &#x548C; <code>LoadBalancer</code> &#x6A21;&#x5F0F;&#xFF0C;&#x6216;&#x8005;&#x66F4;&#x591A;&#x3002;</p>
<h2 id="vip-&#x7684;&#x90A3;&#x4E9B;&#x9A87;&#x4EBA;&#x542C;&#x95FB;&#x7684;&#x7EC6;&#x8282;">VIP &#x7684;&#x90A3;&#x4E9B;&#x9A87;&#x4EBA;&#x542C;&#x95FB;&#x7684;&#x7EC6;&#x8282;</h2>
<p>&#x5BF9;&#x5F88;&#x591A;&#x60F3;&#x4F7F;&#x7528; <code>Service</code> &#x7684;&#x4EBA;&#x6765;&#x8BF4;&#xFF0C;&#x524D;&#x9762;&#x7684;&#x4FE1;&#x606F;&#x5E94;&#x8BE5;&#x8DB3;&#x591F;&#x4E86;&#x3002;&#x7136;&#x800C;&#xFF0C;&#x6709;&#x5F88;&#x591A;&#x5185;&#x90E8;&#x539F;&#x7406;&#x6027;&#x7684;&#x5185;&#x5BB9;&#xFF0C;&#x8FD8;&#x662F;&#x503C;&#x53BB;&#x7406;&#x89E3;&#x7684;&#x3002;</p>
<h3 id="&#x907F;&#x514D;&#x51B2;&#x7A81;">&#x907F;&#x514D;&#x51B2;&#x7A81;</h3>
<p>Kubernetes &#x6700;&#x4E3B;&#x8981;&#x7684;&#x54F2;&#x5B66;&#x4E4B;&#x4E00;&#xFF0C;&#x662F;&#x7528;&#x6237;&#x4E0D;&#x5E94;&#x8BE5;&#x66B4;&#x9732;&#x90A3;&#x4E9B;&#x80FD;&#x591F;&#x5BFC;&#x81F4;&#x4ED6;&#x4EEC;&#x64CD;&#x4F5C;&#x5931;&#x8D25;&#x3001;&#x4F46;&#x53C8;&#x4E0D;&#x662F;&#x4ED6;&#x4EEC;&#x7684;&#x8FC7;&#x9519;&#x7684;&#x573A;&#x666F;&#x3002;&#x8FD9;&#x79CD;&#x573A;&#x666F;&#x4E0B;&#xFF0C;&#x8BA9;&#x6211;&#x4EEC;&#x6765;&#x770B;&#x4E00;&#x4E0B;&#x7F51;&#x7EDC;&#x7AEF;&#x53E3; &#x2014;&#x2014; &#x7528;&#x6237;&#x4E0D;&#x5E94;&#x8BE5;&#x5FC5;&#x987B;&#x9009;&#x62E9;&#x4E00;&#x4E2A;&#x7AEF;&#x53E3;&#x53F7;&#xFF0C;&#x800C;&#x4E14;&#x8BE5;&#x7AEF;&#x53E3;&#x8FD8;&#x6709;&#x53EF;&#x80FD;&#x4E0E;&#x5176;&#x4ED6;&#x7528;&#x6237;&#x7684;&#x51B2;&#x7A81;&#x3002;&#x8FD9;&#x5C31;&#x662F;&#x8BF4;&#xFF0C;&#x5728;&#x5F7C;&#x6B64;&#x9694;&#x79BB;&#x72B6;&#x6001;&#x4E0B;&#x4ECD;&#x7136;&#x4F1A;&#x51FA;&#x73B0;&#x5931;&#x8D25;&#x3002;</p>
<p>&#x4E3A;&#x4E86;&#x4F7F;&#x7528;&#x6237;&#x80FD;&#x591F;&#x4E3A;&#x4ED6;&#x4EEC;&#x7684; <code>Service</code> &#x9009;&#x62E9;&#x4E00;&#x4E2A;&#x7AEF;&#x53E3;&#x53F7;&#xFF0C;&#x6211;&#x4EEC;&#x5FC5;&#x987B;&#x786E;&#x4FDD;&#x4E0D;&#x80FD;&#x6709;2&#x4E2A; <code>Service</code> &#x53D1;&#x751F;&#x51B2;&#x7A81;&#x3002;&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x4E3A;&#x6BCF;&#x4E2A; <code>Service</code> &#x5206;&#x914D;&#x5B83;&#x4EEC;&#x81EA;&#x5DF1;&#x7684; IP &#x5730;&#x5740;&#x6765;&#x5B9E;&#x73B0;&#x3002;</p>
<p>&#x4E3A;&#x4E86;&#x4FDD;&#x8BC1;&#x6BCF;&#x4E2A; <code>Service</code> &#x88AB;&#x5206;&#x914D;&#x5230;&#x4E00;&#x4E2A;&#x552F;&#x4E00;&#x7684; IP&#xFF0C;&#x9700;&#x8981;&#x4E00;&#x4E2A;&#x5185;&#x90E8;&#x7684;&#x5206;&#x914D;&#x5668;&#x80FD;&#x591F;&#x539F;&#x5B50;&#x5730;&#x66F4;&#x65B0; etcd &#x4E2D;&#x7684;&#x4E00;&#x4E2A;&#x5168;&#x5C40;&#x5206;&#x914D;&#x6620;&#x5C04;&#x8868;&#xFF0C;&#x8FD9;&#x4E2A;&#x66F4;&#x65B0;&#x64CD;&#x4F5C;&#x8981;&#x5148;&#x4E8E;&#x521B;&#x5EFA;&#x6BCF;&#x4E00;&#x4E2A; <code>Service</code>&#x3002;</p>
<p>&#x4E3A;&#x4E86;&#x4F7F; <code>Service</code> &#x80FD;&#x591F;&#x83B7;&#x53D6;&#x5230; IP&#xFF0C;&#x8FD9;&#x4E2A;&#x6620;&#x5C04;&#x8868;&#x5BF9;&#x8C61;&#x5FC5;&#x987B;&#x5728;&#x6CE8;&#x518C;&#x4E2D;&#x5FC3;&#x5B58;&#x5728;&#xFF0C;&#x5426;&#x5219;&#x521B;&#x5EFA; <code>Service</code> &#x5C06;&#x4F1A;&#x5931;&#x8D25;&#xFF0C;&#x6307;&#x793A;&#x4E00;&#x4E2A; IP &#x4E0D;&#x80FD;&#x88AB;&#x5206;&#x914D;&#x3002;
&#x4E00;&#x4E2A;&#x540E;&#x53F0; Controller &#x7684;&#x804C;&#x8D23;&#x662F;&#x521B;&#x5EFA;&#x6620;&#x5C04;&#x8868;&#xFF08;&#x4ECE; Kubernetes &#x7684;&#x65E7;&#x7248;&#x672C;&#x8FC1;&#x79FB;&#x8FC7;&#x6765;&#xFF0C;&#x65E7;&#x7248;&#x672C;&#x4E2D;&#x662F;&#x901A;&#x8FC7;&#x5728;&#x5185;&#x5B58;&#x4E2D;&#x52A0;&#x9501;&#x7684;&#x65B9;&#x5F0F;&#x5B9E;&#x73B0;&#xFF09;&#xFF0C;&#x5E76;&#x68C0;&#x67E5;&#x7531;&#x4E8E;&#x7BA1;&#x7406;&#x5458;&#x5E72;&#x9884;&#x548C;&#x6E05;&#x9664;&#x4EFB;&#x610F; IP &#x9020;&#x6210;&#x7684;&#x4E0D;&#x5408;&#x7406;&#x5206;&#x914D;&#xFF0C;&#x8FD9;&#x4E9B; IP &#x88AB;&#x5206;&#x914D;&#x4E86;&#x4F46;&#x5F53;&#x524D;&#x6CA1;&#x6709; <code>Service</code> &#x4F7F;&#x7528;&#x5B83;&#x4EEC;&#x3002;</p>
<h3 id="ip-&#x548C;-vip">IP &#x548C; VIP</h3>
<p>&#x4E0D;&#x50CF; <code>Pod</code> &#x7684; IP &#x5730;&#x5740;&#xFF0C;&#x5B83;&#x5B9E;&#x9645;&#x8DEF;&#x7531;&#x5230;&#x4E00;&#x4E2A;&#x56FA;&#x5B9A;&#x7684;&#x76EE;&#x7684;&#x5730;&#xFF0C;<code>Service</code> &#x7684; IP &#x5B9E;&#x9645;&#x4E0A;&#x4E0D;&#x80FD;&#x901A;&#x8FC7;&#x5355;&#x4E2A;&#x4E3B;&#x673A;&#x6765;&#x8FDB;&#x884C;&#x5E94;&#x7B54;&#x3002;&#x76F8;&#x53CD;&#xFF0C;&#x6211;&#x4EEC;&#x4F7F;&#x7528; <code>iptables</code>&#xFF08;Linux &#x4E2D;&#x7684;&#x6570;&#x636E;&#x5305;&#x5904;&#x7406;&#x903B;&#x8F91;&#xFF09;&#x6765;&#x5B9A;&#x4E49;&#x4E00;&#x4E2A;&#x865A;&#x62DF;IP&#x5730;&#x5740;&#xFF08;VIP&#xFF09;&#xFF0C;&#x5B83;&#x53EF;&#x4EE5;&#x6839;&#x636E;&#x9700;&#x8981;&#x900F;&#x660E;&#x5730;&#x8FDB;&#x884C;&#x91CD;&#x5B9A;&#x5411;&#x3002;&#x5F53;&#x5BA2;&#x6237;&#x7AEF;&#x8FDE;&#x63A5;&#x5230; VIP &#x65F6;&#xFF0C;&#x5B83;&#x4EEC;&#x7684;&#x6D41;&#x91CF;&#x4F1A;&#x81EA;&#x52A8;&#x5730;&#x4F20;&#x8F93;&#x5230;&#x4E00;&#x4E2A;&#x5408;&#x9002;&#x7684; Endpoint&#x3002;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x548C; DNS&#xFF0C;&#x5B9E;&#x9645;&#x4E0A;&#x4F1A;&#x6839;&#x636E; <code>Service</code> &#x7684; VIP &#x548C;&#x7AEF;&#x53E3;&#x6765;&#x8FDB;&#x884C;&#x586B;&#x5145;&#x3002;</p>
<h4 id="userspace">Userspace</h4>
<p>&#x4F5C;&#x4E3A;&#x4E00;&#x4E2A;&#x4F8B;&#x5B50;&#xFF0C;&#x8003;&#x8651;&#x524D;&#x9762;&#x63D0;&#x5230;&#x7684;&#x56FE;&#x7247;&#x5904;&#x7406;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x3002;</p>
<p>&#x5F53;&#x521B;&#x5EFA; backend <code>Service</code> &#x65F6;&#xFF0C;Kubernetes master &#x4F1A;&#x7ED9;&#x5B83;&#x6307;&#x6D3E;&#x4E00;&#x4E2A;&#x865A;&#x62DF; IP &#x5730;&#x5740;&#xFF0C;&#x6BD4;&#x5982; 10.0.0.1&#x3002;&#x5047;&#x8BBE; <code>Service</code> &#x7684;&#x7AEF;&#x53E3;&#x662F; 1234&#xFF0C;&#x8BE5; <code>Service</code> &#x4F1A;&#x88AB;&#x96C6;&#x7FA4;&#x4E2D;&#x6240;&#x6709;&#x7684; <code>kube-proxy</code> &#x5B9E;&#x4F8B;&#x89C2;&#x5BDF;&#x5230;&#x3002;&#x5F53;&#x4EE3;&#x7406;&#x770B;&#x5230;&#x4E00;&#x4E2A;&#x65B0;&#x7684; <code>Service</code>&#xFF0C; &#x5B83;&#x4F1A;&#x6253;&#x5F00;&#x4E00;&#x4E2A;&#x65B0;&#x7684;&#x7AEF;&#x53E3;&#xFF0C;&#x5EFA;&#x7ACB;&#x4E00;&#x4E2A;&#x4ECE;&#x8BE5; VIP &#x91CD;&#x5B9A;&#x5411;&#x5230;&#x65B0;&#x7AEF;&#x53E3;&#x7684; iptables&#xFF0C;&#x5E76;&#x5F00;&#x59CB;&#x63A5;&#x6536;&#x8BF7;&#x6C42;&#x8FDE;&#x63A5;&#x3002;</p>
<p>&#x5F53;&#x4E00;&#x4E2A;&#x5BA2;&#x6237;&#x7AEF;&#x8FDE;&#x63A5;&#x5230;&#x4E00;&#x4E2A; VIP&#xFF0C;iptables &#x89C4;&#x5219;&#x5F00;&#x59CB;&#x8D77;&#x4F5C;&#x7528;&#xFF0C;&#x5B83;&#x4F1A;&#x91CD;&#x5B9A;&#x5411;&#x8BE5;&#x6570;&#x636E;&#x5305;&#x5230; <code>Service&#x4EE3;&#x7406;</code> &#x7684;&#x7AEF;&#x53E3;&#x3002;<code>Service&#x4EE3;&#x7406;</code> &#x9009;&#x62E9;&#x4E00;&#x4E2A; backend&#xFF0C;&#x5E76;&#x5C06;&#x5BA2;&#x6237;&#x7AEF;&#x7684;&#x6D41;&#x91CF;&#x4EE3;&#x7406;&#x5230; backend &#x4E0A;&#x3002;</p>
<p>&#x8FD9;&#x610F;&#x5473;&#x7740; <code>Service</code> &#x7684;&#x6240;&#x6709;&#x8005;&#x80FD;&#x591F;&#x9009;&#x62E9;&#x4EFB;&#x4F55;&#x4ED6;&#x4EEC;&#x60F3;&#x4F7F;&#x7528;&#x7684;&#x7AEF;&#x53E3;&#xFF0C;&#x800C;&#x4E0D;&#x5B58;&#x5728;&#x51B2;&#x7A81;&#x7684;&#x98CE;&#x9669;&#x3002;&#x5BA2;&#x6237;&#x7AEF;&#x53EF;&#x4EE5;&#x7B80;&#x5355;&#x5730;&#x8FDE;&#x63A5;&#x5230;&#x4E00;&#x4E2A; IP &#x548C;&#x7AEF;&#x53E3;&#xFF0C;&#x800C;&#x4E0D;&#x9700;&#x8981;&#x77E5;&#x9053;&#x5B9E;&#x9645;&#x8BBF;&#x95EE;&#x4E86;&#x54EA;&#x4E9B; <code>Pod</code>&#x3002;</p>
<h4 id="iptables">Iptables</h4>
<p>&#x518D;&#x6B21;&#x8003;&#x8651;&#x524D;&#x9762;&#x63D0;&#x5230;&#x7684;&#x56FE;&#x7247;&#x5904;&#x7406;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x3002;</p>
<p>&#x5F53;&#x521B;&#x5EFA; backend <code>Service</code> &#x65F6;&#xFF0C;Kubernetes master &#x4F1A;&#x7ED9;&#x5B83;&#x6307;&#x6D3E;&#x4E00;&#x4E2A;&#x865A;&#x62DF; IP &#x5730;&#x5740;&#xFF0C;&#x6BD4;&#x5982; 10.0.0.1&#x3002;&#x5047;&#x8BBE; <code>Service</code> &#x7684;&#x7AEF;&#x53E3;&#x662F; 1234&#xFF0C;&#x8BE5; <code>Service</code> &#x4F1A;&#x88AB;&#x96C6;&#x7FA4;&#x4E2D;&#x6240;&#x6709;&#x7684; <code>kube-proxy</code> &#x5B9E;&#x4F8B;&#x89C2;&#x5BDF;&#x5230;&#x3002;&#x5F53;&#x4EE3;&#x7406;&#x770B;&#x5230;&#x4E00;&#x4E2A;&#x65B0;&#x7684; <code>Service</code>&#xFF0C; &#x5B83;&#x4F1A;&#x5B89;&#x88C5;&#x4E00;&#x7CFB;&#x5217;&#x7684; iptables &#x89C4;&#x5219;&#xFF0C;&#x4ECE; VIP &#x91CD;&#x5B9A;&#x5411;&#x5230; per-<code>Service</code> &#x89C4;&#x5219;&#x3002;&#x8BE5; per-<code>Service</code> &#x89C4;&#x5219;&#x8FDE;&#x63A5;&#x5230; per-<code>Endpoint</code> &#x89C4;&#x5219;&#xFF0C;&#x8BE5; per-<code>Endpoint</code> &#x89C4;&#x5219;&#x4F1A;&#x91CD;&#x5B9A;&#x5411;&#xFF08;&#x76EE;&#x6807; NAT&#xFF09;&#x5230; backend&#x3002;</p>
<p>&#x5F53;&#x4E00;&#x4E2A;&#x5BA2;&#x6237;&#x7AEF;&#x8FDE;&#x63A5;&#x5230;&#x4E00;&#x4E2A; VIP&#xFF0C;iptables &#x89C4;&#x5219;&#x5F00;&#x59CB;&#x8D77;&#x4F5C;&#x7528;&#x3002;&#x4E00;&#x4E2A; backend &#x4F1A;&#x88AB;&#x9009;&#x62E9;&#xFF08;&#x6216;&#x8005;&#x6839;&#x636E;&#x4F1A;&#x8BDD;&#x4EB2;&#x548C;&#x6027;&#xFF0C;&#x6216;&#x8005;&#x968F;&#x673A;&#xFF09;&#xFF0C;&#x6570;&#x636E;&#x5305;&#x88AB;&#x91CD;&#x5B9A;&#x5411;&#x5230;&#x8FD9;&#x4E2A; backend&#x3002;</p>
<p>&#x4E0D;&#x50CF; userspace &#x4EE3;&#x7406;&#xFF0C;&#x6570;&#x636E;&#x5305;&#x4ECE;&#x6765;&#x4E0D;&#x62F7;&#x8D1D;&#x5230;&#x7528;&#x6237;&#x7A7A;&#x95F4;&#xFF0C;kube-proxy &#x4E0D;&#x662F;&#x5FC5;&#x987B;&#x4E3A;&#x8BE5; VIP &#x5DE5;&#x4F5C;&#x800C;&#x8FD0;&#x884C;&#xFF0C;&#x5E76;&#x4E14;&#x5BA2;&#x6237;&#x7AEF; IP &#x662F;&#x4E0D;&#x53EF;&#x66F4;&#x6539;&#x7684;&#x3002;
&#x5F53;&#x6D41;&#x91CF;&#x6253;&#x5230; Node &#x7684;&#x7AEF;&#x53E3;&#x4E0A;&#xFF0C;&#x6216;&#x901A;&#x8FC7;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF0C;&#x4F1A;&#x6267;&#x884C;&#x76F8;&#x540C;&#x7684;&#x57FA;&#x672C;&#x6D41;&#x7A0B;&#xFF0C;&#x4F46;&#x662F;&#x5728;&#x90A3;&#x4E9B;&#x6848;&#x4F8B;&#x4E2D;&#x5BA2;&#x6237;&#x7AEF; IP &#x662F;&#x53EF;&#x4EE5;&#x66F4;&#x6539;&#x7684;&#x3002;</p>
<h2 id="api-&#x5BF9;&#x8C61;">API &#x5BF9;&#x8C61;</h2>
<p>&#x5728; Kubernetes REST API &#x4E2D;&#xFF0C;Service &#x662F; top-level &#x8D44;&#x6E90;&#x3002;</p>
<h2 id="&#x66F4;&#x591A;&#x4FE1;&#x606F;">&#x66F4;&#x591A;&#x4FE1;&#x606F;</h2>
<ul>
<li><a href="https://kubernetes.io/docs/tutorials/connecting-apps/connecting-frontend-backend/" target="_blank">&#x4F7F;&#x7528; Service &#x8FDE;&#x63A5; Frontend &#x5230; Backend</a></li>
</ul>
<footer class="page-footer"><span class="copyright"><a href="https://mp.weixin.qq.com/s/vWlSdzz2MNdXRr0sd2-LFg" target="_blank">&#x52A0;&#x5165;&#x4E91;&#x539F;&#x751F;&#x793E;&#x533A;</a><p></p>Copyright &#xA9; 2017-2020 | Distributed under <a href="https://creativecommons.org/licenses/by-nc-sa/4.0/deed.zh" target="_blank">CC BY 4.0</a> | <a href="https://jimmysong.io" target="_blank">jimmysong.io</a> all right reserved&#xFF0C;powered by Gitbook</span><span class="footer-modification"> Updated at
2020-12-29 01:47:59
</span></footer>
</section>
</div>
<div class="search-results">
<div class="has-results">
<h1 class="search-results-title"><span class='search-results-count'></span> results matching "<span class='search-query'></span>"</h1>
<ul class="search-results-list"></ul>
</div>
<div class="no-results">
<h1 class="search-results-title">No results matching "<span class='search-query'></span>"</h1>
</div>
</div>
</div>
</div>
</div>
</div>
<a href="service-discovery.html" class="navigation navigation-prev " aria-label="Previous page: 服务发现">
<i class="fa fa-angle-left"></i>
</a>
<a href="ingress.html" class="navigation navigation-next " aria-label="Next page: Ingress">
<i class="fa fa-angle-right"></i>
</a>
</div>
<script>
var gitbook = gitbook || [];
gitbook.push(function() {
gitbook.page.hasChanged({"page":{"title":"Service","level":"3.7.1","depth":2,"next":{"title":"Ingress","level":"3.7.2","depth":2,"path":"concepts/ingress.md","ref":"concepts/ingress.md","articles":[{"title":"Traefik Ingress Controller","level":"3.7.2.1","depth":3,"path":"concepts/traefik-ingress-controller.md","ref":"concepts/traefik-ingress-controller.md","articles":[]}]},"previous":{"title":"服务发现","level":"3.7","depth":1,"path":"concepts/service-discovery.md","ref":"concepts/service-discovery.md","articles":[{"title":"Service","level":"3.7.1","depth":2,"path":"concepts/service.md","ref":"concepts/service.md","articles":[]},{"title":"Ingress","level":"3.7.2","depth":2,"path":"concepts/ingress.md","ref":"concepts/ingress.md","articles":[{"title":"Traefik Ingress Controller","level":"3.7.2.1","depth":3,"path":"concepts/traefik-ingress-controller.md","ref":"concepts/traefik-ingress-controller.md","articles":[]}]}]},"dir":"ltr"},"config":{"plugins":["github","codesnippet","splitter","page-toc-button","image-captions","editlink","back-to-top-button","-lunr","-search","search-plus","github-buttons@2.1.0","favicon@^0.0.2","tbfed-pagefooter@^0.0.1","3-ba","theme-default","-highlight","prism","prism-themes","sitemap-general","lightbox","ga","alerts"],"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"},"pluginsConfig":{"tbfed-pagefooter":{"copyright":"<a href=https://mp.weixin.qq.com/s/vWlSdzz2MNdXRr0sd2-LFg>加入云原生社区</a></p>Copyright © 2017-2020 | Distributed under <a href=https://creativecommons.org/licenses/by-nc-sa/4.0/deed.zh>CC BY 4.0</a> | <a href=https://jimmysong.io>jimmysong.io</a>","modify_label":" Updated at ","modify_format":"YYYY-MM-DD HH:mm:ss"},"prism":{"css":["prism-themes/themes/prism-ghcolors.css"]},"github":{"url":"https://github.com/rootsongjc/kubernetes-handbook"},"editlink":{"label":"编辑本页","multilingual":false,"base":"https://github.com/rootsongjc/kubernetes-handbook/blob/master/"},"splitter":{},"codesnippet":{},"sitemap-general":{"prefix":"https://jimmysong.io/kubernetes-handbook/"},"fontsettings":{"theme":"white","family":"sans","size":2},"favicon":{"shortcut":"favicon.ico","bookmark":"favicon.ico"},"lightbox":{"jquery":true,"sameUuid":false},"page-toc-button":{},"back-to-top-button":{},"prism-themes":{},"alerts":{},"github-buttons":{"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"},"3-ba":{"configuration":"auto","token":"11f7d254cfa4e0ca44b175c66d379ecc"},"ga":{"configuration":"auto","token":"UA-93485976-1"},"sharing":{"facebook":true,"twitter":true,"google":false,"weibo":false,"instapaper":false,"vk":false,"all":["facebook","google","twitter","weibo","instapaper"]},"theme-default":{"showLevel":true,"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"}},"search-plus":{},"image-captions":{"caption":"图 _PAGE_LEVEL_._PAGE_IMAGE_NUMBER__CAPTION_","variable_name":"_pictures"}},"theme":"default","author":"Jimmy Song宋净超","pdf":{"pageNumbers":true,"fontSize":12,"fontFamily":"Arial","paperSize":"a4","chapterMark":"pagebreak","pageBreaksBefore":"/","margin":{"right":62,"left":62,"top":56,"bottom":56}},"structure":{"langs":"LANGS.md","readme":"README.md","glossary":"GLOSSARY.md","summary":"SUMMARY.md"},"variables":{"_pictures":[{"backlink":"index.html#fig1.1.1","level":"1.1","list_caption":"Figure: Stargazers over time","alt":"Stargazers over time","nro":1,"url":"https://starcharts.herokuapp.com/rootsongjc/kubernetes-handbook.svg","index":1,"caption_template":"图 _PAGE_LEVEL_._PAGE_IMAGE_NUMBER__CAPTION_","label":"Stargazers over time","attributes":{},"skip":false,"key":"1.1.1"},{"backlink":"cloud-native/play-with-kubernetes.html#fig2.4.1","level":"2.4","list_caption":"Figure: Play with Kubernetes网页截图","alt":"Play with Kubernetes网页截图","nro":2,"url":"../images/play-with-kubernetes.jpg","i
});
</script>
</div>
<script src="../gitbook/gitbook.js"></script>
<script src="../gitbook/theme.js"></script>
<script src="../gitbook/gitbook-plugin-github/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-splitter/splitter.js"></script>
<script src="../gitbook/gitbook-plugin-page-toc-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-editlink/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-back-to-top-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/jquery.mark.min.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/search.js"></script>
<script src="../gitbook/gitbook-plugin-github-buttons/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-3-ba/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-lightbox/js/lightbox.min.js"></script>
<script src="../gitbook/gitbook-plugin-ga/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-alerts/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-sharing/buttons.js"></script>
<script src="../gitbook/gitbook-plugin-fontsettings/fontsettings.js"></script>
</body>
</html>