kubernetes-handbook/guide/rbac.html

3447 lines
197 KiB
HTML
Raw Blame History

This file contains ambiguous Unicode characters!

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

<!DOCTYPE HTML>
<html lang="zh-hans" >
<head>
<meta charset="UTF-8">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>RBAC——基于角色的访问控制 · Kubernetes Handbook - jimmysong.io</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="description" content="">
<meta name="generator" content="GitBook 3.2.2">
<meta name="author" content="Jimmy Song">
<link rel="stylesheet" href="../gitbook/style.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-splitter/splitter.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-page-toc-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-image-captions/image-captions.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-back-to-top-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-search-plus/search.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-tbfed-pagefooter/footer.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-highlight/website.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-fontsettings/website.css">
<meta name="HandheldFriendly" content="true"/>
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="../gitbook/images/apple-touch-icon-precomposed-152.png">
<link rel="shortcut icon" href="../gitbook/images/favicon.ico" type="image/x-icon">
<link rel="next" href="ip-masq-agent.html" />
<link rel="prev" href="kubectl-user-authentication-authorization.html" />
<link rel="shortcut icon" href='../favicon.ico' type="image/x-icon">
<link rel="bookmark" href='../favicon.ico' type="image/x-icon">
<style>
@media only screen and (max-width: 640px) {
.book-header .hidden-mobile {
display: none;
}
}
</style>
<script>
window["gitbook-plugin-github-buttons"] = {"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"};
</script>
</head>
<body>
<div class="book">
<div class="book-summary">
<div id="book-search-input" role="search">
<input type="text" placeholder="输入并搜索" />
</div>
<nav role="navigation">
<ul class="summary">
<li>
<a href="https://jimmysong.io" target="_blank" class="custom-link">Jimmy Song</a>
</li>
<li class="divider"></li>
<li class="header">前言</li>
<li class="chapter " data-level="1.1" data-path="../">
<a href="../">
<b>1.1.</b>
序言
</a>
</li>
<li class="header">云原生</li>
<li class="chapter " data-level="2.1" data-path="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<a href="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<b>2.1.</b>
Kubernetes与云原生应用概览
</a>
</li>
<li class="chapter " data-level="2.2" data-path="../cloud-native/from-kubernetes-to-cloud-native.html">
<a href="../cloud-native/from-kubernetes-to-cloud-native.html">
<b>2.2.</b>
云原生应用之路——从Kubernetes到Cloud Native
</a>
</li>
<li class="header">概念与原理</li>
<li class="chapter " data-level="3.1" data-path="../concepts/">
<a href="../concepts/">
<b>3.1.</b>
Kubernetes架构
</a>
</li>
<li class="chapter " data-level="3.2" data-path="../concepts/concepts.html">
<a href="../concepts/concepts.html">
<b>3.2.</b>
设计理念
</a>
</li>
<li class="chapter " data-level="3.3" data-path="../concepts/objects.html">
<a href="../concepts/objects.html">
<b>3.3.</b>
资源对象与基本概念解析
</a>
<ul class="articles">
<li class="chapter " data-level="3.3.1" data-path="../concepts/pod-overview.html">
<a href="../concepts/pod-overview.html">
<b>3.3.1.</b>
Pod
</a>
<ul class="articles">
<li class="chapter " data-level="3.3.1.1" data-path="../concepts/pod.html">
<a href="../concepts/pod.html">
<b>3.3.1.1.</b>
Pod解析
</a>
</li>
<li class="chapter " data-level="3.3.1.2" data-path="../concepts/init-containers.html">
<a href="../concepts/init-containers.html">
<b>3.3.1.2.</b>
Init容器
</a>
</li>
<li class="chapter " data-level="3.3.1.3" data-path="../concepts/pod-security-policy.html">
<a href="../concepts/pod-security-policy.html">
<b>3.3.1.3.</b>
Pod安全策略
</a>
</li>
<li class="chapter " data-level="3.3.1.4" data-path="../concepts/pod-lifecycle.html">
<a href="../concepts/pod-lifecycle.html">
<b>3.3.1.4.</b>
Pod的生命周期
</a>
</li>
<li class="chapter " data-level="3.3.1.5" data-path="../concepts/pod-hook.html">
<a href="../concepts/pod-hook.html">
<b>3.3.1.5.</b>
Pod Hook
</a>
</li>
<li class="chapter " data-level="3.3.1.6" data-path="../concepts/pod-preset.html">
<a href="../concepts/pod-preset.html">
<b>3.3.1.6.</b>
Pod Preset
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.3.2" data-path="../concepts/node.html">
<a href="../concepts/node.html">
<b>3.3.2.</b>
Node
</a>
</li>
<li class="chapter " data-level="3.3.3" data-path="../concepts/namespace.html">
<a href="../concepts/namespace.html">
<b>3.3.3.</b>
Namespace
</a>
</li>
<li class="chapter " data-level="3.3.4" data-path="../concepts/service.html">
<a href="../concepts/service.html">
<b>3.3.4.</b>
Service
</a>
</li>
<li class="chapter " data-level="3.3.5" data-path="../concepts/volume.html">
<a href="../concepts/volume.html">
<b>3.3.5.</b>
Volume和Persistent Volume
</a>
</li>
<li class="chapter " data-level="3.3.6" data-path="../concepts/deployment.html">
<a href="../concepts/deployment.html">
<b>3.3.6.</b>
Deployment
</a>
</li>
<li class="chapter " data-level="3.3.7" data-path="../concepts/secret.html">
<a href="../concepts/secret.html">
<b>3.3.7.</b>
Secret
</a>
</li>
<li class="chapter " data-level="3.3.8" data-path="../concepts/statefulset.html">
<a href="../concepts/statefulset.html">
<b>3.3.8.</b>
StatefulSet
</a>
</li>
<li class="chapter " data-level="3.3.9" data-path="../concepts/daemonset.html">
<a href="../concepts/daemonset.html">
<b>3.3.9.</b>
DaemonSet
</a>
</li>
<li class="chapter " data-level="3.3.10" data-path="../concepts/serviceaccount.html">
<a href="../concepts/serviceaccount.html">
<b>3.3.10.</b>
ServiceAccount
</a>
</li>
<li class="chapter " data-level="3.3.11" data-path="../concepts/replicaset.html">
<a href="../concepts/replicaset.html">
<b>3.3.11.</b>
ReplicationController和ReplicaSet
</a>
</li>
<li class="chapter " data-level="3.3.12" data-path="../concepts/job.html">
<a href="../concepts/job.html">
<b>3.3.12.</b>
Job
</a>
</li>
<li class="chapter " data-level="3.3.13" data-path="../concepts/cronjob.html">
<a href="../concepts/cronjob.html">
<b>3.3.13.</b>
CronJob
</a>
</li>
<li class="chapter " data-level="3.3.14" data-path="../concepts/ingress.html">
<a href="../concepts/ingress.html">
<b>3.3.14.</b>
Ingress
</a>
<ul class="articles">
<li class="chapter " data-level="3.3.14.1" data-path="../concepts/traefik-ingress-controller.html">
<a href="../concepts/traefik-ingress-controller.html">
<b>3.3.14.1.</b>
Traefik Ingress Controller
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.3.15" data-path="../concepts/configmap.html">
<a href="../concepts/configmap.html">
<b>3.3.15.</b>
ConfigMap
</a>
<ul class="articles">
<li class="chapter " data-level="3.3.15.1" data-path="../concepts/configmap-hot-update.html">
<a href="../concepts/configmap-hot-update.html">
<b>3.3.15.1.</b>
ConfigMap的热更新
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.3.16" data-path="../concepts/horizontal-pod-autoscaling.html">
<a href="../concepts/horizontal-pod-autoscaling.html">
<b>3.3.16.</b>
Horizontal Pod Autoscaling
</a>
<ul class="articles">
<li class="chapter " data-level="3.3.16.1" data-path="../concepts/custom-metrics-hpa.html">
<a href="../concepts/custom-metrics-hpa.html">
<b>3.3.16.1.</b>
自定义指标HPA
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.3.17" data-path="../concepts/label.html">
<a href="../concepts/label.html">
<b>3.3.17.</b>
Label
</a>
</li>
<li class="chapter " data-level="3.3.18" data-path="../concepts/garbage-collection.html">
<a href="../concepts/garbage-collection.html">
<b>3.3.18.</b>
垃圾收集
</a>
</li>
<li class="chapter " data-level="3.3.19" data-path="../concepts/network-policy.html">
<a href="../concepts/network-policy.html">
<b>3.3.19.</b>
NetworkPolicy
</a>
</li>
<li class="chapter " data-level="3.3.20" data-path="../concepts/annotation.html">
<a href="../concepts/annotation.html">
<b>3.3.20.</b>
Annotation
</a>
</li>
<li class="chapter " data-level="3.3.21" data-path="../concepts/aggregated-api-server.html">
<a href="../concepts/aggregated-api-server.html">
<b>3.3.21.</b>
Aggregated API Server
</a>
</li>
<li class="chapter " data-level="3.3.22" data-path="../concepts/custom-resource.html">
<a href="../concepts/custom-resource.html">
<b>3.3.22.</b>
使用自定义资源扩展API
</a>
</li>
<li class="chapter " data-level="3.3.23" data-path="../concepts/apiservice.html">
<a href="../concepts/apiservice.html">
<b>3.3.23.</b>
APIService
</a>
</li>
</ul>
</li>
<li class="header">用户指南</li>
<li class="chapter " data-level="4.1" data-path="./">
<a href="./">
<b>4.1.</b>
用户指南
</a>
</li>
<li class="chapter " data-level="4.2" data-path="resource-configuration.html">
<a href="resource-configuration.html">
<b>4.2.</b>
资源对象配置
</a>
<ul class="articles">
<li class="chapter " data-level="4.2.1" data-path="configure-liveness-readiness-probes.html">
<a href="configure-liveness-readiness-probes.html">
<b>4.2.1.</b>
配置Pod的liveness和readiness探针
</a>
</li>
<li class="chapter " data-level="4.2.2" data-path="configure-pod-service-account.html">
<a href="configure-pod-service-account.html">
<b>4.2.2.</b>
配置Pod的Service Account
</a>
</li>
<li class="chapter " data-level="4.2.3" data-path="secret-configuration.html">
<a href="secret-configuration.html">
<b>4.2.3.</b>
Secret配置
</a>
</li>
<li class="chapter " data-level="4.2.4" data-path="resource-quota-management.html">
<a href="resource-quota-management.html">
<b>4.2.4.</b>
管理namespace中的资源配额
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.3" data-path="command-usage.html">
<a href="command-usage.html">
<b>4.3.</b>
命令使用
</a>
<ul class="articles">
<li class="chapter " data-level="4.3.1" data-path="docker-cli-to-kubectl.html">
<a href="docker-cli-to-kubectl.html">
<b>4.3.1.</b>
docker用户过度到kubectl命令行指南
</a>
</li>
<li class="chapter " data-level="4.3.2" data-path="using-kubectl.html">
<a href="using-kubectl.html">
<b>4.3.2.</b>
kubectl命令概览
</a>
</li>
<li class="chapter " data-level="4.3.3" data-path="kubectl-cheatsheet.html">
<a href="kubectl-cheatsheet.html">
<b>4.3.3.</b>
kubectl命令技巧大全
</a>
</li>
<li class="chapter " data-level="4.3.4" data-path="using-etcdctl-to-access-kubernetes-data.html">
<a href="using-etcdctl-to-access-kubernetes-data.html">
<b>4.3.4.</b>
使用etcdctl访问kubernetes数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.4" data-path="cluster-security-management.html">
<a href="cluster-security-management.html">
<b>4.4.</b>
集群安全性管理
</a>
<ul class="articles">
<li class="chapter " data-level="4.4.1" data-path="managing-tls-in-a-cluster.html">
<a href="managing-tls-in-a-cluster.html">
<b>4.4.1.</b>
管理集群中的TLS
</a>
</li>
<li class="chapter " data-level="4.4.2" data-path="kubelet-authentication-authorization.html">
<a href="kubelet-authentication-authorization.html">
<b>4.4.2.</b>
kubelet的认证授权
</a>
</li>
<li class="chapter " data-level="4.4.3" data-path="tls-bootstrapping.html">
<a href="tls-bootstrapping.html">
<b>4.4.3.</b>
TLS bootstrap
</a>
</li>
<li class="chapter " data-level="4.4.4" data-path="kubectl-user-authentication-authorization.html">
<a href="kubectl-user-authentication-authorization.html">
<b>4.4.4.</b>
创建用户认证授权的kubeconfig文件
</a>
</li>
<li class="chapter active" data-level="4.4.5" data-path="rbac.html">
<a href="rbac.html">
<b>4.4.5.</b>
RBAC——基于角色的访问控制
</a>
</li>
<li class="chapter " data-level="4.4.6" data-path="ip-masq-agent.html">
<a href="ip-masq-agent.html">
<b>4.4.6.</b>
IP伪装代理
</a>
</li>
<li class="chapter " data-level="4.4.7" data-path="auth-with-kubeconfig-or-token.html">
<a href="auth-with-kubeconfig-or-token.html">
<b>4.4.7.</b>
使用kubeconfig或token进行用户身份认证
</a>
</li>
<li class="chapter " data-level="4.4.8" data-path="authentication.html">
<a href="authentication.html">
<b>4.4.8.</b>
Kubernetes中的用户与身份认证授权
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.5" data-path="access-kubernetes-cluster.html">
<a href="access-kubernetes-cluster.html">
<b>4.5.</b>
访问Kubernetes集群
</a>
<ul class="articles">
<li class="chapter " data-level="4.5.1" data-path="access-cluster.html">
<a href="access-cluster.html">
<b>4.5.1.</b>
访问集群
</a>
</li>
<li class="chapter " data-level="4.5.2" data-path="authenticate-across-clusters-kubeconfig.html">
<a href="authenticate-across-clusters-kubeconfig.html">
<b>4.5.2.</b>
使用kubeconfig文件配置跨集群认证
</a>
</li>
<li class="chapter " data-level="4.5.3" data-path="connecting-to-applications-port-forward.html">
<a href="connecting-to-applications-port-forward.html">
<b>4.5.3.</b>
通过端口转发访问集群中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.4" data-path="service-access-application-cluster.html">
<a href="service-access-application-cluster.html">
<b>4.5.4.</b>
使用service访问群集中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.5" data-path="accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<a href="accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<b>4.5.5.</b>
从外部访问Kubernetes中的Pod
</a>
</li>
<li class="chapter " data-level="4.5.6" data-path="carbin-mobile-dashboard-for-kubernetes.html">
<a href="carbin-mobile-dashboard-for-kubernetes.html">
<b>4.5.6.</b>
Carbin - Kubernetes手机客户端
</a>
</li>
<li class="chapter " data-level="4.5.7" data-path="kubernetes-desktop-client.html">
<a href="kubernetes-desktop-client.html">
<b>4.5.7.</b>
Kubernetic - Kubernetes桌面客户端
</a>
</li>
<li class="chapter " data-level="4.5.8" data-path="kubernator-kubernetes-ui.html">
<a href="kubernator-kubernetes-ui.html">
<b>4.5.8.</b>
Kubernator - 更底层的Kubernetes UI
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.6" data-path="application-development-deployment-flow.html">
<a href="application-development-deployment-flow.html">
<b>4.6.</b>
在Kubernetes中开发部署应用
</a>
<ul class="articles">
<li class="chapter " data-level="4.6.1" data-path="deploy-applications-in-kubernetes.html">
<a href="deploy-applications-in-kubernetes.html">
<b>4.6.1.</b>
适用于kubernetes的应用开发部署流程
</a>
</li>
<li class="chapter " data-level="4.6.2" data-path="migrating-hadoop-yarn-to-kubernetes.html">
<a href="migrating-hadoop-yarn-to-kubernetes.html">
<b>4.6.2.</b>
迁移传统应用到Kubernetes中——以Hadoop YARN为例
</a>
</li>
<li class="chapter " data-level="4.6.3" data-path="using-statefulset.html">
<a href="using-statefulset.html">
<b>4.6.3.</b>
使用StatefulSet部署用状态应用
</a>
</li>
</ul>
</li>
<li class="header">最佳实践</li>
<li class="chapter " data-level="5.1" data-path="../practice/">
<a href="../practice/">
<b>5.1.</b>
最佳实践概览
</a>
</li>
<li class="chapter " data-level="5.2" data-path="../practice/install-kubernetes-on-centos.html">
<a href="../practice/install-kubernetes-on-centos.html">
<b>5.2.</b>
在CentOS上部署Kubernetes集群
</a>
<ul class="articles">
<li class="chapter " data-level="5.2.1" data-path="../practice/create-tls-and-secret-key.html">
<a href="../practice/create-tls-and-secret-key.html">
<b>5.2.1.</b>
创建TLS证书和秘钥
</a>
</li>
<li class="chapter " data-level="5.2.2" data-path="../practice/create-kubeconfig.html">
<a href="../practice/create-kubeconfig.html">
<b>5.2.2.</b>
创建kubeconfig文件
</a>
</li>
<li class="chapter " data-level="5.2.3" data-path="../practice/etcd-cluster-installation.html">
<a href="../practice/etcd-cluster-installation.html">
<b>5.2.3.</b>
创建高可用etcd集群
</a>
</li>
<li class="chapter " data-level="5.2.4" data-path="../practice/kubectl-installation.html">
<a href="../practice/kubectl-installation.html">
<b>5.2.4.</b>
安装kubectl命令行工具
</a>
</li>
<li class="chapter " data-level="5.2.5" data-path="../practice/master-installation.html">
<a href="../practice/master-installation.html">
<b>5.2.5.</b>
部署master节点
</a>
</li>
<li class="chapter " data-level="5.2.6" data-path="../practice/flannel-installation.html">
<a href="../practice/flannel-installation.html">
<b>5.2.6.</b>
安装flannel网络插件
</a>
</li>
<li class="chapter " data-level="5.2.7" data-path="../practice/node-installation.html">
<a href="../practice/node-installation.html">
<b>5.2.7.</b>
部署node节点
</a>
</li>
<li class="chapter " data-level="5.2.8" data-path="../practice/kubedns-addon-installation.html">
<a href="../practice/kubedns-addon-installation.html">
<b>5.2.8.</b>
安装kubedns插件
</a>
</li>
<li class="chapter " data-level="5.2.9" data-path="../practice/dashboard-addon-installation.html">
<a href="../practice/dashboard-addon-installation.html">
<b>5.2.9.</b>
安装dashboard插件
</a>
</li>
<li class="chapter " data-level="5.2.10" data-path="../practice/heapster-addon-installation.html">
<a href="../practice/heapster-addon-installation.html">
<b>5.2.10.</b>
安装heapster插件
</a>
</li>
<li class="chapter " data-level="5.2.11" data-path="../practice/efk-addon-installation.html">
<a href="../practice/efk-addon-installation.html">
<b>5.2.11.</b>
安装EFK插件
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.3" data-path="../practice/service-discovery-and-loadbalancing.html">
<a href="../practice/service-discovery-and-loadbalancing.html">
<b>5.3.</b>
服务发现与负载均衡
</a>
<ul class="articles">
<li class="chapter " data-level="5.3.1" data-path="../practice/traefik-ingress-installation.html">
<a href="../practice/traefik-ingress-installation.html">
<b>5.3.1.</b>
安装Traefik ingress
</a>
</li>
<li class="chapter " data-level="5.3.2" data-path="../practice/distributed-load-test.html">
<a href="../practice/distributed-load-test.html">
<b>5.3.2.</b>
分布式负载测试
</a>
</li>
<li class="chapter " data-level="5.3.3" data-path="../practice/network-and-cluster-perfermance-test.html">
<a href="../practice/network-and-cluster-perfermance-test.html">
<b>5.3.3.</b>
网络和集群性能测试
</a>
</li>
<li class="chapter " data-level="5.3.4" data-path="../practice/edge-node-configuration.html">
<a href="../practice/edge-node-configuration.html">
<b>5.3.4.</b>
边缘节点配置
</a>
</li>
<li class="chapter " data-level="5.3.5" data-path="../practice/nginx-ingress-installation.html">
<a href="../practice/nginx-ingress-installation.html">
<b>5.3.5.</b>
安装Nginx ingress
</a>
</li>
<li class="chapter " data-level="5.3.6" data-path="../practice/configuring-dns.html">
<a href="../practice/configuring-dns.html">
<b>5.3.6.</b>
配置内置DNSkube-dns
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.4" data-path="../practice/operation.html">
<a href="../practice/operation.html">
<b>5.4.</b>
运维管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.4.1" data-path="../practice/service-rolling-update.html">
<a href="../practice/service-rolling-update.html">
<b>5.4.1.</b>
服务滚动升级
</a>
</li>
<li class="chapter " data-level="5.4.2" data-path="../practice/app-log-collection.html">
<a href="../practice/app-log-collection.html">
<b>5.4.2.</b>
应用日志收集
</a>
</li>
<li class="chapter " data-level="5.4.3" data-path="../practice/configuration-best-practice.html">
<a href="../practice/configuration-best-practice.html">
<b>5.4.3.</b>
配置最佳实践
</a>
</li>
<li class="chapter " data-level="5.4.4" data-path="../practice/monitor.html">
<a href="../practice/monitor.html">
<b>5.4.4.</b>
集群及应用监控
</a>
</li>
<li class="chapter " data-level="5.4.5" data-path="../practice/data-persistence-problem.html">
<a href="../practice/data-persistence-problem.html">
<b>5.4.5.</b>
数据持久化问题
</a>
</li>
<li class="chapter " data-level="5.4.6" data-path="../practice/manage-compute-resources-container.html">
<a href="../practice/manage-compute-resources-container.html">
<b>5.4.6.</b>
管理容器的计算资源
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5" data-path="../practice/storage.html">
<a href="../practice/storage.html">
<b>5.5.</b>
存储管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.1" data-path="../practice/glusterfs.html">
<a href="../practice/glusterfs.html">
<b>5.5.1.</b>
GlusterFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.1.1" data-path="../practice/using-glusterfs-for-persistent-storage.html">
<a href="../practice/using-glusterfs-for-persistent-storage.html">
<b>5.5.1.1.</b>
使用GlusterFS做持久化存储
</a>
</li>
<li class="chapter " data-level="5.5.1.2" data-path="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<a href="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<b>5.5.1.2.</b>
在OpenShift中使用GlusterFS做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5.2" data-path="../practice/cephfs.html">
<a href="../practice/cephfs.html">
<b>5.5.2.</b>
CephFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.2.1" data-path="../practice/using-ceph-for-persistent-storage.html">
<a href="../practice/using-ceph-for-persistent-storage.html">
<b>5.5.2.1.</b>
使用Ceph做持久化存储
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6" data-path="../practice/monitoring.html">
<a href="../practice/monitoring.html">
<b>5.6.</b>
集群与应用监控
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1" data-path="../practice/heapster.html">
<a href="../practice/heapster.html">
<b>5.6.1.</b>
Heapster
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1.1" data-path="../practice/using-heapster-to-get-object-metrics.html">
<a href="../practice/using-heapster-to-get-object-metrics.html">
<b>5.6.1.1.</b>
使用Heapster获取集群和对象的metric数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.2" data-path="../practice/prometheus.html">
<a href="../practice/prometheus.html">
<b>5.6.2.</b>
Prometheus
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.2.1" data-path="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<a href="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<b>5.6.2.1.</b>
使用Prometheus监控kubernetes集群
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7" data-path="../practice/services-management-tool.html">
<a href="../practice/services-management-tool.html">
<b>5.7.</b>
服务编排管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.1" data-path="../practice/helm.html">
<a href="../practice/helm.html">
<b>5.7.1.</b>
使用Helm管理kubernetes应用
</a>
</li>
<li class="chapter " data-level="5.7.2" data-path="../practice/create-private-charts-repo.html">
<a href="../practice/create-private-charts-repo.html">
<b>5.7.2.</b>
构建私有Chart仓库
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.8" data-path="../practice/ci-cd.html">
<a href="../practice/ci-cd.html">
<b>5.8.</b>
持续集成与发布
</a>
<ul class="articles">
<li class="chapter " data-level="5.8.1" data-path="../practice/jenkins-ci-cd.html">
<a href="../practice/jenkins-ci-cd.html">
<b>5.8.1.</b>
使用Jenkins进行持续集成与发布
</a>
</li>
<li class="chapter " data-level="5.8.2" data-path="../practice/drone-ci-cd.html">
<a href="../practice/drone-ci-cd.html">
<b>5.8.2.</b>
使用Drone进行持续集成与发布
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.9" data-path="../practice/update-and-upgrade.html">
<a href="../practice/update-and-upgrade.html">
<b>5.9.</b>
更新与升级
</a>
<ul class="articles">
<li class="chapter " data-level="5.9.1" data-path="../practice/manually-upgrade.html">
<a href="../practice/manually-upgrade.html">
<b>5.9.1.</b>
手动升级Kubernetes集群
</a>
</li>
<li class="chapter " data-level="5.9.2" data-path="../practice/dashboard-upgrade.html">
<a href="../practice/dashboard-upgrade.html">
<b>5.9.2.</b>
升级dashboard
</a>
</li>
</ul>
</li>
<li class="header">领域应用</li>
<li class="chapter " data-level="6.1" data-path="../usecases/">
<a href="../usecases/">
<b>6.1.</b>
领域应用概览
</a>
</li>
<li class="chapter " data-level="6.2" data-path="../usecases/microservices.html">
<a href="../usecases/microservices.html">
<b>6.2.</b>
微服务架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.2.1" data-path="../usecases/service-discovery-in-microservices.html">
<a href="../usecases/service-discovery-in-microservices.html">
<b>6.2.1.</b>
微服务中的服务发现
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3" data-path="../usecases/service-mesh.html">
<a href="../usecases/service-mesh.html">
<b>6.3.</b>
Service Mesh 服务网格
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.1" data-path="../usecases/istio.html">
<a href="../usecases/istio.html">
<b>6.3.1.</b>
Istio
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.1.1" data-path="../usecases/istio-installation.html">
<a href="../usecases/istio-installation.html">
<b>6.3.1.1.</b>
安装并试用Istio service mesh
</a>
</li>
<li class="chapter " data-level="6.3.1.2" data-path="../usecases/configuring-request-routing.html">
<a href="../usecases/configuring-request-routing.html">
<b>6.3.1.2.</b>
配置请求的路由规则
</a>
</li>
<li class="chapter " data-level="6.3.1.3" data-path="../usecases/install-and-expand-istio-mesh.html">
<a href="../usecases/install-and-expand-istio-mesh.html">
<b>6.3.1.3.</b>
安装和拓展Istio service mesh
</a>
</li>
<li class="chapter " data-level="6.3.1.4" data-path="../usecases/integrating-vms.html">
<a href="../usecases/integrating-vms.html">
<b>6.3.1.4.</b>
集成虚拟机
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.2" data-path="../usecases/linkerd.html">
<a href="../usecases/linkerd.html">
<b>6.3.2.</b>
Linkerd
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.2.1" data-path="../usecases/linkerd-user-guide.html">
<a href="../usecases/linkerd-user-guide.html">
<b>6.3.2.1.</b>
Linkerd 使用指南
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.3" data-path="../usecases/conduit.html">
<a href="../usecases/conduit.html">
<b>6.3.3.</b>
Conduit
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.3.1" data-path="../usecases/conduit-overview.html">
<a href="../usecases/conduit-overview.html">
<b>6.3.3.1.</b>
Condiut概览
</a>
</li>
<li class="chapter " data-level="6.3.3.2" data-path="../usecases/conduit-installation.html">
<a href="../usecases/conduit-installation.html">
<b>6.3.3.2.</b>
安装Conduit
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4" data-path="../usecases/big-data.html">
<a href="../usecases/big-data.html">
<b>6.4.</b>
大数据
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.1" data-path="../usecases/spark-standalone-on-kubernetes.html">
<a href="../usecases/spark-standalone-on-kubernetes.html">
<b>6.4.1.</b>
Spark standalone on Kubernetes
</a>
</li>
<li class="chapter " data-level="6.4.2" data-path="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<a href="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<b>6.4.2.</b>
运行支持Kubernetes原生调度的Spark程序
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.5" data-path="../usecases/serverless.html">
<a href="../usecases/serverless.html">
<b>6.5.</b>
Serverless架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.1" data-path="../usecases/understanding-serverless.html">
<a href="../usecases/understanding-serverless.html">
<b>6.5.1.</b>
理解Serverless
</a>
</li>
<li class="chapter " data-level="6.5.2" data-path="../usecases/faas.html">
<a href="../usecases/faas.html">
<b>6.5.2.</b>
FaaS-函数即服务
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.2.1" data-path="../usecases/openfaas-quick-start.html">
<a href="../usecases/openfaas-quick-start.html">
<b>6.5.2.1.</b>
OpenFaaS快速入门指南
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6" data-path="../usecases/edge-computing.html">
<a href="../usecases/edge-computing.html">
<b>6.6.</b>
边缘计算
</a>
</li>
<li class="header">开发指南</li>
<li class="chapter " data-level="7.1" data-path="../develop/">
<a href="../develop/">
<b>7.1.</b>
开发指南概览
</a>
</li>
<li class="chapter " data-level="7.2" data-path="../develop/sigs-and-working-group.html">
<a href="../develop/sigs-and-working-group.html">
<b>7.2.</b>
SIG和工作组
</a>
</li>
<li class="chapter " data-level="7.3" data-path="../develop/developing-environment.html">
<a href="../develop/developing-environment.html">
<b>7.3.</b>
开发环境搭建
</a>
</li>
<li class="chapter " data-level="7.4" data-path="../develop/testing.html">
<a href="../develop/testing.html">
<b>7.4.</b>
单元测试和集成测试
</a>
</li>
<li class="chapter " data-level="7.5" data-path="../develop/client-go-sample.html">
<a href="../develop/client-go-sample.html">
<b>7.5.</b>
client-go示例
</a>
</li>
<li class="chapter " data-level="7.6" data-path="../develop/contribute.html">
<a href="../develop/contribute.html">
<b>7.6.</b>
社区贡献
</a>
</li>
<li class="chapter " data-level="7.7" data-path="../develop/minikube.html">
<a href="../develop/minikube.html">
<b>7.7.</b>
Minikube
</a>
</li>
<li class="header">附录</li>
<li class="chapter " data-level="8.1" data-path="../appendix/">
<a href="../appendix/">
<b>8.1.</b>
附录说明
</a>
</li>
<li class="chapter " data-level="8.2" data-path="../appendix/debug-kubernetes-services.html">
<a href="../appendix/debug-kubernetes-services.html">
<b>8.2.</b>
Kubernetes中的应用故障排查
</a>
</li>
<li class="chapter " data-level="8.3" data-path="../appendix/material-share.html">
<a href="../appendix/material-share.html">
<b>8.3.</b>
Kubernetes相关资讯和情报链接
</a>
</li>
<li class="chapter " data-level="8.4" data-path="../appendix/docker-best-practice.html">
<a href="../appendix/docker-best-practice.html">
<b>8.4.</b>
Docker最佳实践
</a>
</li>
<li class="chapter " data-level="8.5" data-path="../appendix/tricks.html">
<a href="../appendix/tricks.html">
<b>8.5.</b>
使用技巧
</a>
</li>
<li class="chapter " data-level="8.6" data-path="../appendix/issues.html">
<a href="../appendix/issues.html">
<b>8.6.</b>
问题记录
</a>
</li>
<li class="chapter " data-level="8.7" data-path="../appendix/kubernetes-changelog.html">
<a href="../appendix/kubernetes-changelog.html">
<b>8.7.</b>
Kubernetes版本更新日志
</a>
<ul class="articles">
<li class="chapter " data-level="8.7.1" data-path="../appendix/kubernetes-1.7-changelog.html">
<a href="../appendix/kubernetes-1.7-changelog.html">
<b>8.7.1.</b>
Kubernetes1.7更新日志
</a>
</li>
<li class="chapter " data-level="8.7.2" data-path="../appendix/kubernetes-1.8-changelog.html">
<a href="../appendix/kubernetes-1.8-changelog.html">
<b>8.7.2.</b>
Kubernetes1.8更新日志
</a>
</li>
<li class="chapter " data-level="8.7.3" data-path="../appendix/kubernetes-1.9-changelog.html">
<a href="../appendix/kubernetes-1.9-changelog.html">
<b>8.7.3.</b>
Kubernetes1.9更新日志
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="8.8" data-path="../appendix/summary-and-outlook.html">
<a href="../appendix/summary-and-outlook.html">
<b>8.8.</b>
Kubernetes及云原生年度总结及展望
</a>
<ul class="articles">
<li class="chapter " data-level="8.8.1" data-path="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<a href="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<b>8.8.1.</b>
Kubernetes与云原生2017年年终总结及2018年展望
</a>
</li>
</ul>
</li>
<li class="divider"></li>
<li>
<a href="https://www.gitbook.com" target="blank" class="gitbook-link">
本书使用 GitBook 发布
</a>
</li>
</ul>
</nav>
</div>
<div class="book-body">
<div class="body-inner">
<div class="book-header" role="navigation">
<!-- Title -->
<h1>
<i class="fa fa-circle-o-notch fa-spin"></i>
<a href=".." >RBAC——基于角色的访问控制</a>
</h1>
</div>
<div class="page-wrapper" tabindex="-1" role="main">
<div class="page-inner">
<div class="search-plus" id="book-search-results">
<div class="search-noresults">
<section class="normal markdown-section">
<h1 id="rbac&#x2014;&#x2014;&#x57FA;&#x4E8E;&#x89D2;&#x8272;&#x7684;&#x8BBF;&#x95EE;&#x63A7;&#x5236;">RBAC&#x2014;&#x2014;&#x57FA;&#x4E8E;&#x89D2;&#x8272;&#x7684;&#x8BBF;&#x95EE;&#x63A7;&#x5236;</h1>
<p>&#x4EE5;&#x4E0B;&#x5185;&#x5BB9;&#x662F; <a href="https://github.com/xingzhou" target="_blank">xingzhou</a> &#x5BF9; kubernetes &#x5B98;&#x65B9;&#x6587;&#x6863;&#x7684;&#x7FFB;&#x8BD1;&#xFF0C;&#x539F;&#x6587;&#x5730;&#x5740; <a href="https://k8smeetup.github.io/docs/admin/authorization/rbac/" target="_blank">https://k8smeetup.github.io/docs/admin/authorization/rbac/</a></p>
<p>&#x57FA;&#x4E8E;&#x89D2;&#x8272;&#x7684;&#x8BBF;&#x95EE;&#x63A7;&#x5236;&#xFF08;Role-Based Access Control, &#x5373;&#x201D;RBAC&#x201D;&#xFF09;&#x4F7F;&#x7528;&#x201D;rbac.authorization.k8s.io&#x201D; API Group&#x5B9E;&#x73B0;&#x6388;&#x6743;&#x51B3;&#x7B56;&#xFF0C;&#x5141;&#x8BB8;&#x7BA1;&#x7406;&#x5458;&#x901A;&#x8FC7;Kubernetes API&#x52A8;&#x6001;&#x914D;&#x7F6E;&#x7B56;&#x7565;&#x3002;</p>
<p>&#x622A;&#x81F3;Kubernetes 1.6&#xFF0C;RBAC&#x6A21;&#x5F0F;&#x5904;&#x4E8E;beta&#x7248;&#x672C;&#x3002;</p>
<p>&#x8981;&#x542F;&#x7528;RBAC&#xFF0C;&#x8BF7;&#x4F7F;&#x7528;<code>--authorization-mode=RBAC</code>&#x542F;&#x52A8;API Server&#x3002;</p>
<h2 id="api&#x6982;&#x8FF0;">API&#x6982;&#x8FF0;</h2>
<p>&#x672C;&#x8282;&#x5C06;&#x4ECB;&#x7ECD;RBAC API&#x6240;&#x5B9A;&#x4E49;&#x7684;&#x56DB;&#x79CD;&#x9876;&#x7EA7;&#x7C7B;&#x578B;&#x3002;&#x7528;&#x6237;&#x53EF;&#x4EE5;&#x50CF;&#x4F7F;&#x7528;&#x5176;&#x4ED6;Kubernetes API&#x8D44;&#x6E90;&#x4E00;&#x6837; &#xFF08;&#x4F8B;&#x5982;&#x901A;&#x8FC7;<code>kubectl</code>&#x3001;API&#x8C03;&#x7528;&#x7B49;&#xFF09;&#x4E0E;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x8FDB;&#x884C;&#x4EA4;&#x4E92;&#x3002;&#x4F8B;&#x5982;&#xFF0C;&#x547D;&#x4EE4;<code>kubectl create -f (resource).yml</code> &#x53EF;&#x4EE5;&#x88AB;&#x7528;&#x4E8E;&#x4EE5;&#x4E0B;&#x6240;&#x6709;&#x7684;&#x4F8B;&#x5B50;&#xFF0C;&#x5F53;&#x7136;&#xFF0C;&#x8BFB;&#x8005;&#x5728;&#x5C1D;&#x8BD5;&#x524D;&#x53EF;&#x80FD;&#x9700;&#x8981;&#x5148;&#x9605;&#x8BFB;&#x4EE5;&#x4E0B;&#x76F8;&#x5173;&#x7AE0;&#x8282;&#x7684;&#x5185;&#x5BB9;&#x3002;</p>
<h3 id="role&#x4E0E;clusterrole">Role&#x4E0E;ClusterRole</h3>
<p>&#x5728;RBAC API&#x4E2D;&#xFF0C;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#x5305;&#x542B;&#x4E86;&#x4E00;&#x5957;&#x8868;&#x793A;&#x4E00;&#x7EC4;&#x6743;&#x9650;&#x7684;&#x89C4;&#x5219;&#x3002; &#x6743;&#x9650;&#x4EE5;&#x7EAF;&#x7CB9;&#x7684;&#x7D2F;&#x52A0;&#x5F62;&#x5F0F;&#x7D2F;&#x79EF;&#xFF08;&#x6CA1;&#x6709;&#x201D;&#x5426;&#x5B9A;&#x201D;&#x7684;&#x89C4;&#x5219;&#xFF09;&#x3002; &#x89D2;&#x8272;&#x53EF;&#x4EE5;&#x7531;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#xFF08;namespace&#xFF09;&#x5185;&#x7684;<code>Role</code>&#x5BF9;&#x8C61;&#x5B9A;&#x4E49;&#xFF0C;&#x800C;&#x6574;&#x4E2A;Kubernetes&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x6709;&#x6548;&#x7684;&#x89D2;&#x8272;&#x5219;&#x901A;&#x8FC7;<code>ClusterRole</code>&#x5BF9;&#x8C61;&#x5B9E;&#x73B0;&#x3002;</p>
<p>&#x4E00;&#x4E2A;<code>Role</code>&#x5BF9;&#x8C61;&#x53EA;&#x80FD;&#x7528;&#x4E8E;&#x6388;&#x4E88;&#x5BF9;&#x67D0;&#x4E00;&#x5355;&#x4E00;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x8D44;&#x6E90;&#x7684;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#x3002; &#x4EE5;&#x4E0B;&#x793A;&#x4F8B;&#x63CF;&#x8FF0;&#x4E86;&#x201D;default&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x4E00;&#x4E2A;<code>Role</code>&#x5BF9;&#x8C61;&#x7684;&#x5B9A;&#x4E49;&#xFF0C;&#x7528;&#x4E8E;&#x6388;&#x4E88;&#x5BF9;pod&#x7684;&#x8BFB;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">kind:</span> Role
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> namespace:</span> default
<span class="hljs-attr"> name:</span> pod-reader
<span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>] <span class="hljs-comment"># &#x7A7A;&#x5B57;&#x7B26;&#x4E32;&quot;&quot;&#x8868;&#x660E;&#x4F7F;&#x7528;core API group</span>
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;pods&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;watch&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>]
</code></pre>
<p><code>ClusterRole</code>&#x5BF9;&#x8C61;&#x53EF;&#x4EE5;&#x6388;&#x4E88;&#x4E0E;<code>Role</code>&#x5BF9;&#x8C61;&#x76F8;&#x540C;&#x7684;&#x6743;&#x9650;&#xFF0C;&#x4F46;&#x7531;&#x4E8E;&#x5B83;&#x4EEC;&#x5C5E;&#x4E8E;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5BF9;&#x8C61;&#xFF0C; &#x4E5F;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x5B83;&#x4EEC;&#x6388;&#x4E88;&#x5BF9;&#x4EE5;&#x4E0B;&#x51E0;&#x79CD;&#x8D44;&#x6E90;&#x7684;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#xFF1A;</p>
<ul>
<li>&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x8D44;&#x6E90;&#xFF08;&#x4F8B;&#x5982;&#x8282;&#x70B9;&#xFF0C;&#x5373;node&#xFF09;</li>
<li>&#x975E;&#x8D44;&#x6E90;&#x7C7B;&#x578B;endpoint&#xFF08;&#x4F8B;&#x5982;&#x201D;/healthz&#x201D;&#xFF09;</li>
<li>&#x8DE8;&#x6240;&#x6709;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x8303;&#x56F4;&#x8D44;&#x6E90;&#xFF08;&#x4F8B;&#x5982;pod&#xFF0C;&#x9700;&#x8981;&#x8FD0;&#x884C;&#x547D;&#x4EE4;<code>kubectl get pods --all-namespaces</code>&#x6765;&#x67E5;&#x8BE2;&#x96C6;&#x7FA4;&#x4E2D;&#x6240;&#x6709;&#x7684;pod&#xFF09;</li>
</ul>
<p>&#x4E0B;&#x9762;&#x793A;&#x4F8B;&#x4E2D;&#x7684;<code>ClusterRole</code>&#x5B9A;&#x4E49;&#x53EF;&#x7528;&#x4E8E;&#x6388;&#x4E88;&#x7528;&#x6237;&#x5BF9;&#x67D0;&#x4E00;&#x7279;&#x5B9A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#xFF0C;&#x6216;&#x8005;&#x6240;&#x6709;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;secret&#xFF08;&#x53D6;&#x51B3;&#x4E8E;&#x5176;<a href="https://k8smeetup.github.io/docs/admin/authorization/rbac/#rolebinding-and-clusterrolebinding" target="_blank">&#x7ED1;&#x5B9A;</a>&#x65B9;&#x5F0F;&#xFF09;&#x7684;&#x8BFB;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#xFF1A;</p>
<pre><code class="lang-Yaml"><span class="hljs-attr">kind:</span> ClusterRole
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">metadata:</span>
<span class="hljs-comment"># &#x9274;&#x4E8E;ClusterRole&#x662F;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5BF9;&#x8C61;&#xFF0C;&#x6240;&#x4EE5;&#x8FD9;&#x91CC;&#x4E0D;&#x9700;&#x8981;&#x5B9A;&#x4E49;&quot;namespace&quot;&#x5B57;&#x6BB5;</span>
<span class="hljs-attr"> name:</span> secret-reader
<span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;secrets&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;watch&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>]
</code></pre>
<h3 id="rolebinding&#x4E0E;clusterrolebinding">RoleBinding&#x4E0E;ClusterRoleBinding</h3>
<p>&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x5C06;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#x4E2D;&#x5B9A;&#x4E49;&#x7684;&#x5404;&#x79CD;&#x6743;&#x9650;&#x6388;&#x4E88;&#x4E00;&#x4E2A;&#x6216;&#x8005;&#x4E00;&#x7EC4;&#x7528;&#x6237;&#x3002; &#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x5305;&#x542B;&#x4E86;&#x4E00;&#x7EC4;&#x76F8;&#x5173;&#x4E3B;&#x4F53;&#xFF08;&#x5373;subject, &#x5305;&#x62EC;&#x7528;&#x6237;&#x2014;&#x2014;User&#x3001;&#x7528;&#x6237;&#x7EC4;&#x2014;&#x2014;Group&#x3001;&#x6216;&#x8005;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x2014;&#x2014;Service Account&#xFF09;&#x4EE5;&#x53CA;&#x5BF9;&#x88AB;&#x6388;&#x4E88;&#x89D2;&#x8272;&#x7684;&#x5F15;&#x7528;&#x3002; &#x5728;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;<code>RoleBinding</code>&#x5BF9;&#x8C61;&#x6388;&#x4E88;&#x6743;&#x9650;&#xFF0C;&#x800C;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x7684;&#x6743;&#x9650;&#x6388;&#x4E88;&#x5219;&#x901A;&#x8FC7;<code>ClusterRoleBinding</code>&#x5BF9;&#x8C61;&#x5B8C;&#x6210;&#x3002;</p>
<p><code>RoleBinding</code>&#x53EF;&#x4EE5;&#x5F15;&#x7528;&#x5728;&#x540C;&#x4E00;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x5B9A;&#x4E49;&#x7684;<code>Role</code>&#x5BF9;&#x8C61;&#x3002; &#x4E0B;&#x9762;&#x793A;&#x4F8B;&#x4E2D;&#x5B9A;&#x4E49;&#x7684;<code>RoleBinding</code>&#x5BF9;&#x8C61;&#x5728;&#x201D;default&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x5C06;&#x201D;pod-reader&#x201D;&#x89D2;&#x8272;&#x6388;&#x4E88;&#x7528;&#x6237;&#x201D;jane&#x201D;&#x3002; &#x8FD9;&#x4E00;&#x6388;&#x6743;&#x5C06;&#x5141;&#x8BB8;&#x7528;&#x6237;&#x201D;jane&#x201D;&#x4ECE;&#x201D;default&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x8BFB;&#x53D6;pod&#x3002;</p>
<pre><code class="lang-Yaml"><span class="hljs-comment"># &#x4EE5;&#x4E0B;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x5B9A;&#x4E49;&#x5C06;&#x5141;&#x8BB8;&#x7528;&#x6237;&quot;jane&quot;&#x4ECE;&quot;default&quot;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x8BFB;&#x53D6;pod&#x3002;</span>
<span class="hljs-attr">kind:</span> RoleBinding
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> name:</span> read-pods
<span class="hljs-attr"> namespace:</span> default
<span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> User
<span class="hljs-attr"> name:</span> jane
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
<span class="hljs-attr">roleRef:</span>
<span class="hljs-attr"> kind:</span> Role
<span class="hljs-attr"> name:</span> pod-reader
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p><code>RoleBinding</code>&#x5BF9;&#x8C61;&#x4E5F;&#x53EF;&#x4EE5;&#x5F15;&#x7528;&#x4E00;&#x4E2A;<code>ClusterRole</code>&#x5BF9;&#x8C61;&#x7528;&#x4E8E;&#x5728;<code>RoleBinding</code>&#x6240;&#x5728;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x6388;&#x4E88;&#x7528;&#x6237;&#x5BF9;&#x6240;&#x5F15;&#x7528;&#x7684;<code>ClusterRole</code>&#x4E2D; &#x5B9A;&#x4E49;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x8D44;&#x6E90;&#x7684;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#x3002;&#x8FD9;&#x4E00;&#x70B9;&#x5141;&#x8BB8;&#x7BA1;&#x7406;&#x5458;&#x5728;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x9996;&#x5148;&#x5B9A;&#x4E49;&#x4E00;&#x7EC4;&#x901A;&#x7528;&#x7684;&#x89D2;&#x8272;&#xFF0C;&#x7136;&#x540E;&#x518D;&#x5728;&#x4E0D;&#x540C;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x590D;&#x7528;&#x8FD9;&#x4E9B;&#x89D2;&#x8272;&#x3002;</p>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x5C3D;&#x7BA1;&#x4E0B;&#x9762;&#x793A;&#x4F8B;&#x4E2D;&#x7684;<code>RoleBinding</code>&#x5F15;&#x7528;&#x7684;&#x662F;&#x4E00;&#x4E2A;<code>ClusterRole</code>&#x5BF9;&#x8C61;&#xFF0C;&#x4F46;&#x662F;&#x7528;&#x6237;&#x201D;dave&#x201D;&#xFF08;&#x5373;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#xFF09;&#x8FD8;&#x662F;&#x53EA;&#x80FD;&#x8BFB;&#x53D6;&#x201D;development&#x201D; &#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;secret&#xFF08;&#x5373;<code>RoleBinding</code>&#x6240;&#x5728;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#xFF09;&#x3002;</p>
<pre><code class="lang-yaml"><span class="hljs-comment"># &#x4EE5;&#x4E0B;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x5141;&#x8BB8;&#x7528;&#x6237;&quot;dave&quot;&#x8BFB;&#x53D6;&quot;development&quot;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;secret&#x3002;</span>
<span class="hljs-attr">kind:</span> RoleBinding
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> name:</span> read-secrets
<span class="hljs-attr"> namespace:</span> development <span class="hljs-comment"># &#x8FD9;&#x91CC;&#x8868;&#x660E;&#x4EC5;&#x6388;&#x6743;&#x8BFB;&#x53D6;&quot;development&quot;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x8D44;&#x6E90;&#x3002;</span>
<span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> User
<span class="hljs-attr"> name:</span> dave
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
<span class="hljs-attr">roleRef:</span>
<span class="hljs-attr"> kind:</span> ClusterRole
<span class="hljs-attr"> name:</span> secret-reader
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x6700;&#x540E;&#xFF0C;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;<code>ClusterRoleBinding</code>&#x5728;&#x96C6;&#x7FA4;&#x7EA7;&#x522B;&#x548C;&#x6240;&#x6709;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x6388;&#x4E88;&#x6743;&#x9650;&#x3002;&#x4E0B;&#x9762;&#x793A;&#x4F8B;&#x4E2D;&#x6240;&#x5B9A;&#x4E49;&#x7684;<code>ClusterRoleBinding</code> &#x5141;&#x8BB8;&#x5728;&#x7528;&#x6237;&#x7EC4;&#x201D;manager&#x201D;&#x4E2D;&#x7684;&#x4EFB;&#x4F55;&#x7528;&#x6237;&#x90FD;&#x53EF;&#x4EE5;&#x8BFB;&#x53D6;&#x96C6;&#x7FA4;&#x4E2D;&#x4EFB;&#x4F55;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;secret&#x3002;</p>
<pre><code class="lang-yaml"><span class="hljs-comment"># &#x4EE5;&#x4E0B;`ClusterRoleBinding`&#x5BF9;&#x8C61;&#x5141;&#x8BB8;&#x5728;&#x7528;&#x6237;&#x7EC4;&quot;manager&quot;&#x4E2D;&#x7684;&#x4EFB;&#x4F55;&#x7528;&#x6237;&#x90FD;&#x53EF;&#x4EE5;&#x8BFB;&#x53D6;&#x96C6;&#x7FA4;&#x4E2D;&#x4EFB;&#x4F55;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;secret&#x3002;</span>
<span class="hljs-attr">kind:</span> ClusterRoleBinding
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> name:</span> read-secrets-global
<span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> manager
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
<span class="hljs-attr">roleRef:</span>
<span class="hljs-attr"> kind:</span> ClusterRole
<span class="hljs-attr"> name:</span> secret-reader
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<h3 id="&#x5BF9;&#x8D44;&#x6E90;&#x7684;&#x5F15;&#x7528;">&#x5BF9;&#x8D44;&#x6E90;&#x7684;&#x5F15;&#x7528;</h3>
<p>&#x5927;&#x591A;&#x6570;&#x8D44;&#x6E90;&#x7531;&#x4EE3;&#x8868;&#x5176;&#x540D;&#x5B57;&#x7684;&#x5B57;&#x7B26;&#x4E32;&#x8868;&#x793A;&#xFF0C;&#x4F8B;&#x5982;&#x201D;pods&#x201D;&#xFF0C;&#x5C31;&#x50CF;&#x5B83;&#x4EEC;&#x51FA;&#x73B0;&#x5728;&#x76F8;&#x5173;API endpoint&#x7684;URL&#x4E2D;&#x4E00;&#x6837;&#x3002;&#x7136;&#x800C;&#xFF0C;&#x6709;&#x4E00;&#x4E9B;Kubernetes API&#x8FD8; &#x5305;&#x542B;&#x4E86;&#x201D;&#x5B50;&#x8D44;&#x6E90;&#x201D;&#xFF0C;&#x6BD4;&#x5982;pod&#x7684;logs&#x3002;&#x5728;Kubernetes&#x4E2D;&#xFF0C;pod logs endpoint&#x7684;URL&#x683C;&#x5F0F;&#x4E3A;&#xFF1A;</p>
<pre><code>GET /api/v1/namespaces/{namespace}/pods/{name}/log
</code></pre><p>&#x5728;&#x8FD9;&#x79CD;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;&#x201D;pods&#x201D;&#x662F;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x8D44;&#x6E90;&#xFF0C;&#x800C;&#x201D;log&#x201D;&#x662F;pods&#x7684;&#x5B50;&#x8D44;&#x6E90;&#x3002;&#x4E3A;&#x4E86;&#x5728;RBAC&#x89D2;&#x8272;&#x4E2D;&#x8868;&#x793A;&#x51FA;&#x8FD9;&#x4E00;&#x70B9;&#xFF0C;&#x6211;&#x4EEC;&#x9700;&#x8981;&#x4F7F;&#x7528;&#x659C;&#x7EBF;&#x6765;&#x5212;&#x5206;&#x8D44;&#x6E90; &#x4E0E;&#x5B50;&#x8D44;&#x6E90;&#x3002;&#x5982;&#x679C;&#x9700;&#x8981;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#x8BFB;&#x53D6;pods&#x4EE5;&#x53CA;pod log&#xFF0C;&#x60A8;&#x9700;&#x8981;&#x5B9A;&#x4E49;&#x4EE5;&#x4E0B;&#x89D2;&#x8272;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">kind:</span> Role
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> namespace:</span> default
<span class="hljs-attr"> name:</span> pod-and-pod-logs-reader
<span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;pods&quot;</span>, <span class="hljs-string">&quot;pods/log&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>]
</code></pre>
<p>&#x901A;&#x8FC7;<code>resourceNames</code>&#x5217;&#x8868;&#xFF0C;&#x89D2;&#x8272;&#x53EF;&#x4EE5;&#x9488;&#x5BF9;&#x4E0D;&#x540C;&#x79CD;&#x7C7B;&#x7684;&#x8BF7;&#x6C42;&#x6839;&#x636E;&#x8D44;&#x6E90;&#x540D;&#x5F15;&#x7528;&#x8D44;&#x6E90;&#x5B9E;&#x4F8B;&#x3002;&#x5F53;&#x6307;&#x5B9A;&#x4E86;<code>resourceNames</code>&#x5217;&#x8868;&#x65F6;&#xFF0C;&#x4E0D;&#x540C;&#x52A8;&#x4F5C; &#x79CD;&#x7C7B;&#x7684;&#x8BF7;&#x6C42;&#x7684;&#x6743;&#x9650;&#xFF0C;&#x5982;&#x4F7F;&#x7528;&#x201D;get&#x201D;&#x3001;&#x201D;delete&#x201D;&#x3001;&#x201D;update&#x201D;&#x4EE5;&#x53CA;&#x201D;patch&#x201D;&#x7B49;&#x52A8;&#x8BCD;&#x7684;&#x8BF7;&#x6C42;&#xFF0C;&#x5C06;&#x88AB;&#x9650;&#x5B9A;&#x5230;&#x8D44;&#x6E90;&#x5217;&#x8868;&#x4E2D;&#x6240;&#x5305;&#x542B;&#x7684;&#x8D44;&#x6E90;&#x5B9E;&#x4F8B;&#x4E0A;&#x3002; &#x4F8B;&#x5982;&#xFF0C;&#x5982;&#x679C;&#x9700;&#x8981;&#x9650;&#x5B9A;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#x53EA;&#x80FD;&#x201D;get&#x201D;&#x6216;&#x8005;&#x201D;update&#x201D;&#x4E00;&#x4E2A;configmap&#x65F6;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x5B9A;&#x4E49;&#x4EE5;&#x4E0B;&#x89D2;&#x8272;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">kind:</span> Role
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> namespace:</span> default
<span class="hljs-attr"> name:</span> configmap-updater
<span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;configmap&quot;</span>]
<span class="hljs-attr"> resourceNames:</span> [<span class="hljs-string">&quot;my-configmap&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;update&quot;</span>, <span class="hljs-string">&quot;get&quot;</span>]
</code></pre>
<p>&#x503C;&#x5F97;&#x6CE8;&#x610F;&#x7684;&#x662F;&#xFF0C;&#x5982;&#x679C;&#x8BBE;&#x7F6E;&#x4E86;<code>resourceNames</code>&#xFF0C;&#x5219;&#x8BF7;&#x6C42;&#x6240;&#x4F7F;&#x7528;&#x7684;&#x52A8;&#x8BCD;&#x4E0D;&#x80FD;&#x662F;list&#x3001;watch&#x3001;create&#x6216;&#x8005;deletecollection&#x3002; &#x7531;&#x4E8E;&#x8D44;&#x6E90;&#x540D;&#x4E0D;&#x4F1A;&#x51FA;&#x73B0;&#x5728;create&#x3001;list&#x3001;watch&#x548C;deletecollection&#x7B49;API&#x8BF7;&#x6C42;&#x7684;URL&#x4E2D;&#xFF0C;&#x6240;&#x4EE5;&#x8FD9;&#x4E9B;&#x8BF7;&#x6C42;&#x52A8;&#x8BCD;&#x4E0D;&#x4F1A;&#x88AB;&#x8BBE;&#x7F6E;&#x4E86;<code>resourceNames</code> &#x7684;&#x89C4;&#x5219;&#x6240;&#x5141;&#x8BB8;&#xFF0C;&#x56E0;&#x4E3A;&#x89C4;&#x5219;&#x4E2D;&#x7684;<code>resourceNames</code>&#x90E8;&#x5206;&#x4E0D;&#x4F1A;&#x5339;&#x914D;&#x8FD9;&#x4E9B;&#x8BF7;&#x6C42;&#x3002;</p>
<h4 id="&#x4E00;&#x4E9B;&#x89D2;&#x8272;&#x5B9A;&#x4E49;&#x7684;&#x4F8B;&#x5B50;">&#x4E00;&#x4E9B;&#x89D2;&#x8272;&#x5B9A;&#x4E49;&#x7684;&#x4F8B;&#x5B50;</h4>
<p>&#x5728;&#x4EE5;&#x4E0B;&#x793A;&#x4F8B;&#x4E2D;&#xFF0C;&#x6211;&#x4EEC;&#x4EC5;&#x622A;&#x53D6;&#x5C55;&#x793A;&#x4E86;<code>rules</code>&#x90E8;&#x5206;&#x7684;&#x5B9A;&#x4E49;&#x3002;</p>
<p>&#x5141;&#x8BB8;&#x8BFB;&#x53D6;core API Group&#x4E2D;&#x5B9A;&#x4E49;&#x7684;&#x8D44;&#x6E90;&#x201D;pods&#x201D;&#xFF1A;</p>
<pre><code class="lang-Yaml"><span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;pods&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>, <span class="hljs-string">&quot;watch&quot;</span>]
</code></pre>
<p>&#x5141;&#x8BB8;&#x8BFB;&#x5199;&#x5728;&#x201D;extensions&#x201D;&#x548C;&#x201D;apps&#x201D; API Group&#x4E2D;&#x5B9A;&#x4E49;&#x7684;&#x201D;deployments&#x201D;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;extensions&quot;</span>, <span class="hljs-string">&quot;apps&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;deployments&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>, <span class="hljs-string">&quot;watch&quot;</span>, <span class="hljs-string">&quot;create&quot;</span>, <span class="hljs-string">&quot;update&quot;</span>, <span class="hljs-string">&quot;patch&quot;</span>, <span class="hljs-string">&quot;delete&quot;</span>]
</code></pre>
<p>&#x5141;&#x8BB8;&#x8BFB;&#x53D6;&#x201D;pods&#x201D;&#x4EE5;&#x53CA;&#x8BFB;&#x5199;&#x201D;jobs&#x201D;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;pods&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>, <span class="hljs-string">&quot;watch&quot;</span>]
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;batch&quot;</span>, <span class="hljs-string">&quot;extensions&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;jobs&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>, <span class="hljs-string">&quot;watch&quot;</span>, <span class="hljs-string">&quot;create&quot;</span>, <span class="hljs-string">&quot;update&quot;</span>, <span class="hljs-string">&quot;patch&quot;</span>, <span class="hljs-string">&quot;delete&quot;</span>]
</code></pre>
<p>&#x5141;&#x8BB8;&#x8BFB;&#x53D6;&#x4E00;&#x4E2A;&#x540D;&#x4E3A;&#x201D;my-config&#x201D;&#x7684;<code>ConfigMap</code>&#x5B9E;&#x4F8B;&#xFF08;&#x9700;&#x8981;&#x5C06;&#x5176;&#x901A;&#x8FC7;<code>RoleBinding</code>&#x7ED1;&#x5B9A;&#x4ECE;&#x800C;&#x9650;&#x5236;&#x9488;&#x5BF9;&#x67D0;&#x4E00;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x5B9A;&#x4E49;&#x7684;&#x4E00;&#x4E2A;<code>ConfigMap</code>&#x5B9E;&#x4F8B;&#x7684;&#x8BBF;&#x95EE;&#xFF09;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;configmaps&quot;</span>]
<span class="hljs-attr"> resourceNames:</span> [<span class="hljs-string">&quot;my-config&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>]
</code></pre>
<p>&#x5141;&#x8BB8;&#x8BFB;&#x53D6;core API Group&#x4E2D;&#x7684;&#x201D;nodes&#x201D;&#x8D44;&#x6E90;&#xFF08;&#x7531;&#x4E8E;<code>Node</code>&#x662F;&#x96C6;&#x7FA4;&#x7EA7;&#x522B;&#x8D44;&#x6E90;&#xFF0C;&#x6240;&#x4EE5;&#x6B64;<code>ClusterRole</code>&#x5B9A;&#x4E49;&#x9700;&#x8981;&#x4E0E;&#x4E00;&#x4E2A;<code>ClusterRoleBinding</code>&#x7ED1;&#x5B9A;&#x624D;&#x80FD;&#x6709;&#x6548;&#xFF09;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;nodes&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;list&quot;</span>, <span class="hljs-string">&quot;watch&quot;</span>]
</code></pre>
<p>&#x5141;&#x8BB8;&#x5BF9;&#x975E;&#x8D44;&#x6E90;endpoint &#x201C;/healthz&#x201D;&#x53CA;&#x5176;&#x6240;&#x6709;&#x5B50;&#x8DEF;&#x5F84;&#x7684;&#x201D;GET&#x201D;&#x548C;&#x201D;POST&#x201D;&#x8BF7;&#x6C42;&#xFF08;&#x6B64;<code>ClusterRole</code>&#x5B9A;&#x4E49;&#x9700;&#x8981;&#x4E0E;&#x4E00;&#x4E2A;<code>ClusterRoleBinding</code>&#x7ED1;&#x5B9A;&#x624D;&#x80FD;&#x6709;&#x6548;&#xFF09;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">rules:</span>
<span class="hljs-attr">- nonResourceURLs:</span> [<span class="hljs-string">&quot;/healthz&quot;</span>, <span class="hljs-string">&quot;/healthz/*&quot;</span>] <span class="hljs-comment"># &#x5728;&#x975E;&#x8D44;&#x6E90;URL&#x4E2D;&#xFF0C;&apos;*&apos;&#x4EE3;&#x8868;&#x540E;&#x7F00;&#x901A;&#x914D;&#x7B26;</span>
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;get&quot;</span>, <span class="hljs-string">&quot;post&quot;</span>]
</code></pre>
<h3 id="&#x5BF9;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#xFF08;subject&#xFF09;&#x7684;&#x5F15;&#x7528;">&#x5BF9;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#xFF08;Subject&#xFF09;&#x7684;&#x5F15;&#x7528;</h3>
<p><code>RoleBinding</code>&#x6216;&#x8005;<code>ClusterRoleBinding</code>&#x5C06;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x5230;<em>&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;</em>&#xFF08;Subject&#xFF09;&#x3002; &#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#x53EF;&#x4EE5;&#x662F;&#x7528;&#x6237;&#x7EC4;&#xFF08;Group&#xFF09;&#x3001;&#x7528;&#x6237;&#xFF08;User&#xFF09;&#x6216;&#x8005;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF08;Service Accounts&#xFF09;&#x3002;</p>
<p>&#x7528;&#x6237;&#x7531;&#x5B57;&#x7B26;&#x4E32;&#x8868;&#x793A;&#x3002;&#x53EF;&#x4EE5;&#x662F;&#x7EAF;&#x7CB9;&#x7684;&#x7528;&#x6237;&#x540D;&#xFF0C;&#x4F8B;&#x5982;&#x201D;alice&#x201D;&#x3001;&#x7535;&#x5B50;&#x90AE;&#x4EF6;&#x98CE;&#x683C;&#x7684;&#x540D;&#x5B57;&#xFF0C;&#x5982; &#x201C;bob@example.com&#x201D; &#x6216;&#x8005;&#x662F;&#x7528;&#x5B57;&#x7B26;&#x4E32;&#x8868;&#x793A;&#x7684;&#x6570;&#x5B57;id&#x3002;&#x7531;Kubernetes&#x7BA1;&#x7406;&#x5458;&#x914D;&#x7F6E;<a href="https://k8smeetup.github.io/docs/admin/authentication/" target="_blank">&#x8BA4;&#x8BC1;&#x6A21;&#x5757;</a> &#x4EE5;&#x4EA7;&#x751F;&#x6240;&#x9700;&#x683C;&#x5F0F;&#x7684;&#x7528;&#x6237;&#x540D;&#x3002;&#x5BF9;&#x4E8E;&#x7528;&#x6237;&#x540D;&#xFF0C;RBAC&#x6388;&#x6743;&#x7CFB;&#x7EDF;&#x4E0D;&#x8981;&#x6C42;&#x4EFB;&#x4F55;&#x7279;&#x5B9A;&#x7684;&#x683C;&#x5F0F;&#x3002;&#x7136;&#x800C;&#xFF0C;&#x524D;&#x7F00;<code>system:</code>&#x662F; &#x4E3A;Kubernetes&#x7CFB;&#x7EDF;&#x4F7F;&#x7528;&#x800C;&#x4FDD;&#x7559;&#x7684;&#xFF0C;&#x6240;&#x4EE5;&#x7BA1;&#x7406;&#x5458;&#x5E94;&#x8BE5;&#x786E;&#x4FDD;&#x7528;&#x6237;&#x540D;&#x4E0D;&#x4F1A;&#x610F;&#x5916;&#x5730;&#x5305;&#x542B;&#x8FD9;&#x4E2A;&#x524D;&#x7F00;&#x3002;</p>
<p>Kubernetes&#x4E2D;&#x7684;&#x7528;&#x6237;&#x7EC4;&#x4FE1;&#x606F;&#x7531;&#x6388;&#x6743;&#x6A21;&#x5757;&#x63D0;&#x4F9B;&#x3002;&#x7528;&#x6237;&#x7EC4;&#x4E0E;&#x7528;&#x6237;&#x4E00;&#x6837;&#x7531;&#x5B57;&#x7B26;&#x4E32;&#x8868;&#x793A;&#x3002;Kubernetes&#x5BF9;&#x7528;&#x6237;&#x7EC4; &#x5B57;&#x7B26;&#x4E32;&#x6CA1;&#x6709;&#x683C;&#x5F0F;&#x8981;&#x6C42;&#xFF0C;&#x4F46;&#x524D;&#x7F00;<code>system:</code>&#x540C;&#x6837;&#x662F;&#x88AB;&#x7CFB;&#x7EDF;&#x4FDD;&#x7559;&#x7684;&#x3002;</p>
<p><a href="https://k8smeetup.github.io/docs/tasks/configure-pod-container/configure-service-account/" target="_blank">&#x670D;&#x52A1;&#x8D26;&#x6237;</a>&#x62E5;&#x6709;&#x5305;&#x542B; <code>system:serviceaccount:</code>&#x524D;&#x7F00;&#x7684;&#x7528;&#x6237;&#x540D;&#xFF0C;&#x5E76;&#x5C5E;&#x4E8E;&#x62E5;&#x6709;<code>system:serviceaccounts:</code>&#x524D;&#x7F00;&#x7684;&#x7528;&#x6237;&#x7EC4;&#x3002;</p>
<h4 id="&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x7684;&#x4E00;&#x4E9B;&#x4F8B;&#x5B50;">&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x7684;&#x4E00;&#x4E9B;&#x4F8B;&#x5B50;</h4>
<p>&#x4EE5;&#x4E0B;&#x793A;&#x4F8B;&#x4E2D;&#xFF0C;&#x4EC5;&#x622A;&#x53D6;&#x5C55;&#x793A;&#x4E86;<code>RoleBinding</code>&#x7684;<code>subjects</code>&#x5B57;&#x6BB5;&#x3002;</p>
<p>&#x4E00;&#x4E2A;&#x540D;&#x4E3A;&#x201D;alice@example.com&#x201D;&#x7684;&#x7528;&#x6237;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> User
<span class="hljs-attr"> name:</span> <span class="hljs-string">&quot;alice@example.com&quot;</span>
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x4E00;&#x4E2A;&#x540D;&#x4E3A;&#x201D;frontend-admins&#x201D;&#x7684;&#x7528;&#x6237;&#x7EC4;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> <span class="hljs-string">&quot;frontend-admins&quot;</span>
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p>kube-system&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x9ED8;&#x8BA4;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> ServiceAccount
<span class="hljs-attr"> name:</span> default
<span class="hljs-attr"> namespace:</span> kube-system
</code></pre>
<p>&#x540D;&#x4E3A;&#x201D;qa&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x6240;&#x6709;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> system:serviceaccounts:qa
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x5728;&#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x6240;&#x6709;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> system:serviceaccounts
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x6240;&#x6709;&#x8BA4;&#x8BC1;&#x8FC7;&#x7684;&#x7528;&#x6237;&#xFF08;version 1.5+&#xFF09;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> system:authenticated
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x6240;&#x6709;&#x672A;&#x8BA4;&#x8BC1;&#x7684;&#x7528;&#x6237;&#xFF08;version 1.5+&#xFF09;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> system:unauthenticated
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x6240;&#x6709;&#x7528;&#x6237;&#xFF08;version 1.5+&#xFF09;&#xFF1A;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> system:authenticated
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
<span class="hljs-attr">- kind:</span> Group
<span class="hljs-attr"> name:</span> system:unauthenticated
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
</code></pre>
<h2 id="&#x9ED8;&#x8BA4;&#x89D2;&#x8272;&#x4E0E;&#x9ED8;&#x8BA4;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;">&#x9ED8;&#x8BA4;&#x89D2;&#x8272;&#x4E0E;&#x9ED8;&#x8BA4;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;</h2>
<p>API Server&#x4F1A;&#x521B;&#x5EFA;&#x4E00;&#x7EC4;&#x9ED8;&#x8BA4;&#x7684;<code>ClusterRole</code>&#x548C;<code>ClusterRoleBinding</code>&#x5BF9;&#x8C61;&#x3002; &#x8FD9;&#x4E9B;&#x9ED8;&#x8BA4;&#x5BF9;&#x8C61;&#x4E2D;&#x6709;&#x8BB8;&#x591A;&#x5305;&#x542B;<code>system:</code>&#x524D;&#x7F00;&#xFF0C;&#x8868;&#x660E;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x7531;Kubernetes&#x57FA;&#x7840;&#x7EC4;&#x4EF6;&#x201D;&#x62E5;&#x6709;&#x201D;&#x3002; &#x5BF9;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x7684;&#x4FEE;&#x6539;&#x53EF;&#x80FD;&#x5BFC;&#x81F4;&#x975E;&#x529F;&#x80FD;&#x6027;&#x96C6;&#x7FA4;&#xFF08;non-functional cluster&#xFF09;&#x3002;&#x4E00;&#x4E2A;&#x4F8B;&#x5B50;&#x662F;<code>system:node</code> ClusterRole&#x5BF9;&#x8C61;&#x3002; &#x8FD9;&#x4E2A;&#x89D2;&#x8272;&#x5B9A;&#x4E49;&#x4E86;kubelets&#x7684;&#x6743;&#x9650;&#x3002;&#x5982;&#x679C;&#x8FD9;&#x4E2A;&#x89D2;&#x8272;&#x88AB;&#x4FEE;&#x6539;&#xFF0C;&#x53EF;&#x80FD;&#x4F1A;&#x5BFC;&#x81F4;kubelets&#x65E0;&#x6CD5;&#x6B63;&#x5E38;&#x5DE5;&#x4F5C;&#x3002;</p>
<p>&#x6240;&#x6709;&#x9ED8;&#x8BA4;&#x7684;ClusterRole&#x548C;ClusterRoleBinding&#x5BF9;&#x8C61;&#x90FD;&#x4F1A;&#x88AB;&#x6807;&#x8BB0;&#x4E3A;<code>kubernetes.io/bootstrapping=rbac-defaults</code>&#x3002;</p>
<h3 id="&#x81EA;&#x52A8;&#x66F4;&#x65B0;">&#x81EA;&#x52A8;&#x66F4;&#x65B0;</h3>
<p>&#x6BCF;&#x6B21;&#x542F;&#x52A8;&#x65F6;&#xFF0C;API Server&#x90FD;&#x4F1A;&#x66F4;&#x65B0;&#x9ED8;&#x8BA4;ClusterRole&#x6240;&#x7F3A;&#x4E4F;&#x7684;&#x5404;&#x79CD;&#x6743;&#x9650;&#xFF0C;&#x5E76;&#x66F4;&#x65B0;&#x9ED8;&#x8BA4;ClusterRoleBinding&#x6240;&#x7F3A;&#x4E4F;&#x7684;&#x5404;&#x4E2A;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#x3002; &#x8FD9;&#x79CD;&#x81EA;&#x52A8;&#x66F4;&#x65B0;&#x673A;&#x5236;&#x5141;&#x8BB8;&#x96C6;&#x7FA4;&#x4FEE;&#x590D;&#x4E00;&#x4E9B;&#x610F;&#x5916;&#x7684;&#x4FEE;&#x6539;&#x3002;&#x7531;&#x4E8E;&#x6743;&#x9650;&#x548C;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#x5728;&#x65B0;&#x7684;Kubernetes&#x91CA;&#x51FA;&#x7248;&#x672C;&#x4E2D;&#x53EF;&#x80FD;&#x53D8;&#x5316;&#xFF0C;&#x8FD9;&#x4E5F;&#x80FD;&#x591F;&#x4FDD;&#x8BC1;&#x89D2;&#x8272;&#x548C;&#x89D2;&#x8272; &#x7ED1;&#x5B9A;&#x59CB;&#x7EC8;&#x4FDD;&#x6301;&#x662F;&#x6700;&#x65B0;&#x7684;&#x3002;</p>
<p>&#x5982;&#x679C;&#x9700;&#x8981;&#x7981;&#x7528;&#x81EA;&#x52A8;&#x66F4;&#x65B0;&#xFF0C;&#x8BF7;&#x5C06;&#x9ED8;&#x8BA4;ClusterRole&#x4EE5;&#x53CA;ClusterRoleBinding&#x7684;<code>rbac.authorization.kubernetes.io/autoupdate</code> &#x8BBE;&#x7F6E;&#x6210;&#x4E3A;<code>false</code>&#x3002; &#x8BF7;&#x6CE8;&#x610F;&#xFF0C;&#x7F3A;&#x4E4F;&#x9ED8;&#x8BA4;&#x6743;&#x9650;&#x548C;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x4E3B;&#x4F53;&#x53EF;&#x80FD;&#x4F1A;&#x5BFC;&#x81F4;&#x975E;&#x529F;&#x80FD;&#x6027;&#x96C6;&#x7FA4;&#x95EE;&#x9898;&#x3002;</p>
<p>&#x81EA;Kubernetes 1.6+&#x8D77;&#xFF0C;&#x5F53;&#x96C6;&#x7FA4;RBAC&#x6388;&#x6743;&#x5668;&#xFF08;RBAC Authorizer&#xFF09;&#x5904;&#x4E8E;&#x5F00;&#x542F;&#x72B6;&#x6001;&#x65F6;&#xFF0C;&#x53EF;&#x4EE5;&#x542F;&#x7528;&#x81EA;&#x52A8;&#x66F4;&#x65B0;&#x529F;&#x80FD;.</p>
<h3 id="&#x53D1;&#x73B0;&#x7C7B;&#x89D2;&#x8272;">&#x53D1;&#x73B0;&#x7C7B;&#x89D2;&#x8272;</h3>
<table>
<thead>
<tr>
<th>&#x9ED8;&#x8BA4;ClusterRole</th>
<th>&#x9ED8;&#x8BA4;ClusterRoleBinding</th>
<th>&#x63CF;&#x8FF0;</th>
</tr>
</thead>
<tbody>
<tr>
<td><strong>system:basic-user</strong></td>
<td><strong>system:authenticated</strong> and <strong>system:unauthenticated</strong>groups</td>
<td>&#x5141;&#x8BB8;&#x7528;&#x6237;&#x53EA;&#x8BFB;&#x8BBF;&#x95EE;&#x6709;&#x5173;&#x81EA;&#x5DF1;&#x7684;&#x57FA;&#x672C;&#x4FE1;&#x606F;&#x3002;</td>
</tr>
<tr>
<td><strong>system:discovery</strong></td>
<td><strong>system:authenticated</strong> and <strong>system:unauthenticated</strong>groups</td>
<td>&#x5141;&#x8BB8;&#x53EA;&#x8BFB;&#x8BBF;&#x95EE;API discovery endpoints, &#x7528;&#x4E8E;&#x5728;API&#x7EA7;&#x522B;&#x8FDB;&#x884C;&#x53D1;&#x73B0;&#x548C;&#x534F;&#x5546;&#x3002;</td>
</tr>
</tbody>
</table>
<h3 id="&#x9762;&#x5411;&#x7528;&#x6237;&#x7684;&#x89D2;&#x8272;">&#x9762;&#x5411;&#x7528;&#x6237;&#x7684;&#x89D2;&#x8272;</h3>
<p>&#x4E00;&#x4E9B;&#x9ED8;&#x8BA4;&#x89D2;&#x8272;&#x5E76;&#x4E0D;&#x5305;&#x542B;<code>system:</code>&#x524D;&#x7F00;&#xFF0C;&#x5B83;&#x4EEC;&#x662F;&#x9762;&#x5411;&#x7528;&#x6237;&#x7684;&#x89D2;&#x8272;&#x3002; &#x8FD9;&#x4E9B;&#x89D2;&#x8272;&#x5305;&#x542B;&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x89D2;&#x8272;&#xFF08;<code>cluster-admin</code>&#xFF09;&#xFF0C;&#x5373;&#x65E8;&#x5728;&#x5229;&#x7528;ClusterRoleBinding&#xFF08;<code>cluster-status</code>&#xFF09;&#x5728;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x6388;&#x6743;&#x7684;&#x89D2;&#x8272;&#xFF0C; &#x4EE5;&#x53CA;&#x90A3;&#x4E9B;&#x4F7F;&#x7528;RoleBinding&#xFF08;<code>admin</code>&#x3001;<code>edit</code>&#x548C;<code>view</code>&#xFF09;&#x5728;&#x7279;&#x5B9A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x6388;&#x6743;&#x7684;&#x89D2;&#x8272;&#x3002;</p>
<table>
<thead>
<tr>
<th>&#x9ED8;&#x8BA4;ClusterRole</th>
<th>&#x9ED8;&#x8BA4;ClusterRoleBinding</th>
<th>&#x63CF;&#x8FF0;</th>
</tr>
</thead>
<tbody>
<tr>
<td><strong>cluster-admin</strong></td>
<td><strong>system:masters</strong> group</td>
<td>&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x6743;&#x9650;&#xFF0C;&#x5141;&#x8BB8;&#x5BF9;&#x4EFB;&#x4F55;&#x8D44;&#x6E90;&#x6267;&#x884C;&#x4EFB;&#x4F55;&#x64CD;&#x4F5C;&#x3002; &#x5728;<strong>ClusterRoleBinding</strong>&#x4E2D;&#x4F7F;&#x7528;&#x65F6;&#xFF0C;&#x53EF;&#x4EE5;&#x5B8C;&#x5168;&#x63A7;&#x5236;&#x96C6;&#x7FA4;&#x548C;&#x6240;&#x6709;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x6240;&#x6709;&#x8D44;&#x6E90;&#x3002; &#x5728;<strong>RoleBinding</strong>&#x4E2D;&#x4F7F;&#x7528;&#x65F6;&#xFF0C;&#x53EF;&#x4EE5;&#x5B8C;&#x5168;&#x63A7;&#x5236;RoleBinding&#x6240;&#x5728;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x6240;&#x6709;&#x8D44;&#x6E90;&#xFF0C;&#x5305;&#x62EC;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x81EA;&#x5DF1;&#x3002;</td>
</tr>
<tr>
<td><strong>admin</strong></td>
<td>None</td>
<td>&#x7BA1;&#x7406;&#x5458;&#x6743;&#x9650;&#xFF0C;&#x5229;&#x7528;<strong>RoleBinding</strong>&#x5728;&#x67D0;&#x4E00;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x90E8;&#x6388;&#x4E88;&#x3002; &#x5728;<strong>RoleBinding</strong>&#x4E2D;&#x4F7F;&#x7528;&#x65F6;&#xFF0C;&#x5141;&#x8BB8;&#x9488;&#x5BF9;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x5927;&#x90E8;&#x5206;&#x8D44;&#x6E90;&#x7684;&#x8BFB;&#x5199;&#x8BBF;&#x95EE;&#xFF0C; &#x5305;&#x62EC;&#x5728;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x521B;&#x5EFA;&#x89D2;&#x8272;&#x4E0E;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x7684;&#x80FD;&#x529B;&#x3002; &#x4F46;&#x4E0D;&#x5141;&#x8BB8;&#x5BF9;&#x8D44;&#x6E90;&#x914D;&#x989D;&#xFF08;resource quota&#xFF09;&#x6216;&#x8005;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x672C;&#x8EAB;&#x7684;&#x5199;&#x8BBF;&#x95EE;&#x3002;</td>
</tr>
<tr>
<td><strong>edit</strong></td>
<td>None</td>
<td>&#x5141;&#x8BB8;&#x5BF9;&#x67D0;&#x4E00;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x5927;&#x90E8;&#x5206;&#x5BF9;&#x8C61;&#x7684;&#x8BFB;&#x5199;&#x8BBF;&#x95EE;&#xFF0C;&#x4F46;&#x4E0D;&#x5141;&#x8BB8;&#x67E5;&#x770B;&#x6216;&#x8005;&#x4FEE;&#x6539;&#x89D2;&#x8272;&#x6216;&#x8005;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x3002;</td>
</tr>
<tr>
<td><strong>view</strong></td>
<td>None</td>
<td>&#x5141;&#x8BB8;&#x5BF9;&#x67D0;&#x4E00;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x5927;&#x90E8;&#x5206;&#x5BF9;&#x8C61;&#x7684;&#x53EA;&#x8BFB;&#x8BBF;&#x95EE;&#x3002; &#x4E0D;&#x5141;&#x8BB8;&#x67E5;&#x770B;&#x89D2;&#x8272;&#x6216;&#x8005;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x3002; &#x7531;&#x4E8E;&#x53EF;&#x6269;&#x6563;&#x6027;&#x7B49;&#x539F;&#x56E0;&#xFF0C;&#x4E0D;&#x5141;&#x8BB8;&#x67E5;&#x770B;secret&#x8D44;&#x6E90;&#x3002;</td>
</tr>
</tbody>
</table>
<h3 id="core-component-roles">Core Component Roles</h3>
<h3 id="&#x6838;&#x5FC3;&#x7EC4;&#x4EF6;&#x89D2;&#x8272;">&#x6838;&#x5FC3;&#x7EC4;&#x4EF6;&#x89D2;&#x8272;</h3>
<table>
<thead>
<tr>
<th>&#x9ED8;&#x8BA4;ClusterRole</th>
<th>&#x9ED8;&#x8BA4;ClusterRoleBinding</th>
<th>&#x63CF;&#x8FF0;</th>
</tr>
</thead>
<tbody>
<tr>
<td><strong>system:kube-scheduler</strong></td>
<td><strong>system:kube-scheduler</strong> user</td>
<td>&#x5141;&#x8BB8;&#x8BBF;&#x95EE;kube-scheduler&#x7EC4;&#x4EF6;&#x6240;&#x9700;&#x8981;&#x7684;&#x8D44;&#x6E90;&#x3002;</td>
</tr>
<tr>
<td><strong>system:kube-controller-manager</strong></td>
<td><strong>system:kube-controller-manager</strong> user</td>
<td>&#x5141;&#x8BB8;&#x8BBF;&#x95EE;kube-controller-manager&#x7EC4;&#x4EF6;&#x6240;&#x9700;&#x8981;&#x7684;&#x8D44;&#x6E90;&#x3002; &#x5355;&#x4E2A;&#x63A7;&#x5236;&#x5FAA;&#x73AF;&#x6240;&#x9700;&#x8981;&#x7684;&#x6743;&#x9650;&#x8BF7;&#x53C2;&#x9605;<a href="https://k8smeetup.github.io/docs/admin/authorization/rbac/#controller-roles" target="_blank">&#x63A7;&#x5236;&#x5668;&#xFF08;controller&#xFF09;&#x89D2;&#x8272;</a>.</td>
</tr>
<tr>
<td><strong>system:node</strong></td>
<td><strong>system:nodes</strong> group (deprecated in 1.7)</td>
<td>&#x5141;&#x8BB8;&#x5BF9;kubelet&#x7EC4;&#x4EF6;&#x6240;&#x9700;&#x8981;&#x7684;&#x8D44;&#x6E90;&#x7684;&#x8BBF;&#x95EE;&#xFF0C;<strong>&#x5305;&#x62EC;&#x8BFB;&#x53D6;&#x6240;&#x6709;secret&#x548C;&#x5BF9;&#x6240;&#x6709;pod&#x7684;&#x5199;&#x8BBF;&#x95EE;</strong>&#x3002; &#x81EA;Kubernetes 1.7&#x5F00;&#x59CB;, &#x76F8;&#x6BD4;&#x8F83;&#x4E8E;&#x8FD9;&#x4E2A;&#x89D2;&#x8272;&#xFF0C;&#x66F4;&#x63A8;&#x8350;&#x4F7F;&#x7528;<a href="https://kubernetes.io/docs/admin/authorization/node/" target="_blank">Node authorizer</a> &#x4EE5;&#x53CA;<a href="https://kubernetes.io/docs/admin/admission-controllers#NodeRestriction" target="_blank">NodeRestriction admission plugin</a>&#xFF0C; &#x5E76;&#x5141;&#x8BB8;&#x6839;&#x636E;&#x8C03;&#x5EA6;&#x8FD0;&#x884C;&#x5728;&#x8282;&#x70B9;&#x4E0A;&#x7684;pod&#x6388;&#x4E88;kubelets API&#x8BBF;&#x95EE;&#x7684;&#x6743;&#x9650;&#x3002; &#x81EA;Kubernetes 1.7&#x5F00;&#x59CB;&#xFF0C;&#x5F53;&#x542F;&#x7528;<code>Node</code>&#x6388;&#x6743;&#x6A21;&#x5F0F;&#x65F6;&#xFF0C;&#x5BF9;<code>system:nodes</code>&#x7528;&#x6237;&#x7EC4;&#x7684;&#x7ED1;&#x5B9A;&#x5C06;&#x4E0D;&#x4F1A;&#x88AB;&#x81EA;&#x52A8;&#x521B;&#x5EFA;&#x3002;</td>
</tr>
<tr>
<td><strong>system:node-proxier</strong></td>
<td><strong>system:kube-proxy</strong> user</td>
<td>&#x5141;&#x8BB8;&#x5BF9;kube-proxy&#x7EC4;&#x4EF6;&#x6240;&#x9700;&#x8981;&#x8D44;&#x6E90;&#x7684;&#x8BBF;&#x95EE;&#x3002;</td>
</tr>
</tbody>
</table>
<h3 id="&#x5176;&#x5B83;&#x7EC4;&#x4EF6;&#x89D2;&#x8272;">&#x5176;&#x5B83;&#x7EC4;&#x4EF6;&#x89D2;&#x8272;</h3>
<table>
<thead>
<tr>
<th>&#x9ED8;&#x8BA4;ClusterRole</th>
<th>&#x9ED8;&#x8BA4;ClusterRoleBinding</th>
<th>&#x63CF;&#x8FF0;</th>
</tr>
</thead>
<tbody>
<tr>
<td><strong>system:auth-delegator</strong></td>
<td>None</td>
<td>&#x5141;&#x8BB8;&#x59D4;&#x6258;&#x8BA4;&#x8BC1;&#x548C;&#x6388;&#x6743;&#x68C0;&#x67E5;&#x3002; &#x901A;&#x5E38;&#x7531;&#x9644;&#x52A0;API Server&#x7528;&#x4E8E;&#x7EDF;&#x4E00;&#x8BA4;&#x8BC1;&#x548C;&#x6388;&#x6743;&#x3002;</td>
</tr>
<tr>
<td><strong>system:heapster</strong></td>
<td>None</td>
<td><a href="https://github.com/kubernetes/heapster" target="_blank">Heapster</a>&#x7EC4;&#x4EF6;&#x7684;&#x89D2;&#x8272;&#x3002;</td>
</tr>
<tr>
<td><strong>system:kube-aggregator</strong></td>
<td>None</td>
<td><a href="https://github.com/kubernetes/kube-aggregator" target="_blank">kube-aggregator</a>&#x7EC4;&#x4EF6;&#x7684;&#x89D2;&#x8272;&#x3002;</td>
</tr>
<tr>
<td><strong>system:kube-dns</strong></td>
<td><strong>kube-dns</strong> service account in the <strong>kube-system</strong>namespace</td>
<td><a href="https://k8smeetup.github.io/docs/admin/dns/" target="_blank">kube-dns</a>&#x7EC4;&#x4EF6;&#x7684;&#x89D2;&#x8272;&#x3002;</td>
</tr>
<tr>
<td><strong>system:node-bootstrapper</strong></td>
<td>None</td>
<td>&#x5141;&#x8BB8;&#x5BF9;&#x6267;&#x884C;<a href="https://k8smeetup.github.io/docs/admin/kubelet-tls-bootstrapping/" target="_blank">Kubelet TLS&#x5F15;&#x5BFC;&#xFF08;Kubelet TLS bootstrapping&#xFF09;</a>&#x6240;&#x9700;&#x8981;&#x8D44;&#x6E90;&#x7684;&#x8BBF;&#x95EE;.</td>
</tr>
<tr>
<td><strong>system:node-problem-detector</strong></td>
<td>None</td>
<td><a href="https://github.com/kubernetes/node-problem-detector" target="_blank">node-problem-detector</a>&#x7EC4;&#x4EF6;&#x7684;&#x89D2;&#x8272;&#x3002;</td>
</tr>
<tr>
<td><strong>system:persistent-volume-provisioner</strong></td>
<td>None</td>
<td>&#x5141;&#x8BB8;&#x5BF9;&#x5927;&#x90E8;&#x5206;<a href="https://k8smeetup.github.io/docs/user-guide/persistent-volumes/#provisioner" target="_blank">&#x52A8;&#x6001;&#x5B58;&#x50A8;&#x5377;&#x521B;&#x5EFA;&#x7EC4;&#x4EF6;&#xFF08;dynamic volume provisioner&#xFF09;</a>&#x6240;&#x9700;&#x8981;&#x8D44;&#x6E90;&#x7684;&#x8BBF;&#x95EE;&#x3002;</td>
</tr>
</tbody>
</table>
<h3 id="&#x63A7;&#x5236;&#x5668;&#xFF08;controller&#xFF09;&#x89D2;&#x8272;">&#x63A7;&#x5236;&#x5668;&#xFF08;Controller&#xFF09;&#x89D2;&#x8272;</h3>
<p><a href="https://k8smeetup.github.io/docs/admin/kube-controller-manager/" target="_blank">Kubernetes controller manager</a>&#x8D1F;&#x8D23;&#x8FD0;&#x884C;&#x6838;&#x5FC3;&#x63A7;&#x5236;&#x5FAA;&#x73AF;&#x3002; &#x5F53;&#x4F7F;&#x7528;<code>--use-service-account-credentials</code>&#x9009;&#x9879;&#x8FD0;&#x884C;controller manager&#x65F6;&#xFF0C;&#x6BCF;&#x4E2A;&#x63A7;&#x5236;&#x5FAA;&#x73AF;&#x90FD;&#x5C06;&#x4F7F;&#x7528;&#x5355;&#x72EC;&#x7684;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x542F;&#x52A8;&#x3002; &#x800C;&#x6BCF;&#x4E2A;&#x63A7;&#x5236;&#x5FAA;&#x73AF;&#x90FD;&#x5B58;&#x5728;&#x5BF9;&#x5E94;&#x7684;&#x89D2;&#x8272;&#xFF0C;&#x524D;&#x7F00;&#x540D;&#x4E3A;<code>system:controller:</code>&#x3002; &#x5982;&#x679C;&#x4E0D;&#x4F7F;&#x7528;<code>--use-service-account-credentials</code>&#x9009;&#x9879;&#x65F6;&#xFF0C;controller manager&#x5C06;&#x4F1A;&#x4F7F;&#x7528;&#x81EA;&#x5DF1;&#x7684;&#x51ED;&#x8BC1;&#x8FD0;&#x884C;&#x6240;&#x6709;&#x63A7;&#x5236;&#x5FAA;&#x73AF;&#xFF0C;&#x800C;&#x8FD9;&#x4E9B;&#x51ED;&#x8BC1;&#x5FC5;&#x987B;&#x88AB;&#x6388;&#x4E88;&#x76F8;&#x5173;&#x7684;&#x89D2;&#x8272;&#x3002; &#x8FD9;&#x4E9B;&#x89D2;&#x8272;&#x5305;&#x62EC;&#xFF1A;</p>
<ul>
<li>system:controller:attachdetach-controller</li>
<li>system:controller:certificate-controller</li>
<li>system:controller:cronjob-controller</li>
<li>system:controller:daemon-set-controller</li>
<li>system:controller:deployment-controller</li>
<li>system:controller:disruption-controller</li>
<li>system:controller:endpoint-controller</li>
<li>system:controller:generic-garbage-collector</li>
<li>system:controller:horizontal-pod-autoscaler</li>
<li>system:controller:job-controller</li>
<li>system:controller:namespace-controller</li>
<li>system:controller:node-controller</li>
<li>system:controller:persistent-volume-binder</li>
<li>system:controller:pod-garbage-collector</li>
<li>system:controller:replicaset-controller</li>
<li>system:controller:replication-controller</li>
<li>system:controller:resourcequota-controller</li>
<li>system:controller:route-controller</li>
<li>system:controller:service-account-controller</li>
<li>system:controller:service-controller</li>
<li>system:controller:statefulset-controller</li>
<li>system:controller:ttl-controller</li>
</ul>
<h2 id="&#x521D;&#x59CB;&#x5316;&#x4E0E;&#x9884;&#x9632;&#x6743;&#x9650;&#x5347;&#x7EA7;">&#x521D;&#x59CB;&#x5316;&#x4E0E;&#x9884;&#x9632;&#x6743;&#x9650;&#x5347;&#x7EA7;</h2>
<p>RBAC API&#x4F1A;&#x963B;&#x6B62;&#x7528;&#x6237;&#x901A;&#x8FC7;&#x7F16;&#x8F91;&#x89D2;&#x8272;&#x6216;&#x8005;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x6765;&#x5347;&#x7EA7;&#x6743;&#x9650;&#x3002; &#x7531;&#x4E8E;&#x8FD9;&#x4E00;&#x70B9;&#x662F;&#x5728;API&#x7EA7;&#x522B;&#x5B9E;&#x73B0;&#x7684;&#xFF0C;&#x6240;&#x4EE5;&#x5728;RBAC&#x6388;&#x6743;&#x5668;&#xFF08;RBAC authorizer&#xFF09;&#x672A;&#x542F;&#x7528;&#x7684;&#x72B6;&#x6001;&#x4E0B;&#x4F9D;&#x7136;&#x53EF;&#x4EE5;&#x6B63;&#x5E38;&#x5DE5;&#x4F5C;&#x3002;</p>
<p>&#x7528;&#x6237;&#x53EA;&#x6709;&#x5728;&#x62E5;&#x6709;&#x4E86;&#x89D2;&#x8272;&#x6240;&#x5305;&#x542B;&#x7684;&#x6240;&#x6709;&#x6743;&#x9650;&#x7684;&#x6761;&#x4EF6;&#x4E0B;&#x624D;&#x80FD;&#x521B;&#x5EFA;&#xFF0F;&#x66F4;&#x65B0;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#xFF0C;&#x8FD9;&#x4E9B;&#x64CD;&#x4F5C;&#x8FD8;&#x5FC5;&#x987B;&#x5728;&#x89D2;&#x8272;&#x6240;&#x5904;&#x7684;&#x76F8;&#x540C;&#x8303;&#x56F4;&#x5185;&#x8FDB;&#x884C;&#xFF08;&#x5BF9;&#x4E8E;<code>ClusterRole</code>&#x6765;&#x8BF4;&#x662F;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#xFF0C;&#x5BF9;&#x4E8E;<code>Role</code>&#x6765;&#x8BF4;&#x662F;&#x5728;&#x4E0E;&#x89D2;&#x8272;&#x76F8;&#x540C;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x6216;&#x8005;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#xFF09;&#x3002; &#x4F8B;&#x5982;&#xFF0C;&#x5982;&#x679C;&#x7528;&#x6237;&#x201D;user-1&#x201D;&#x6CA1;&#x6709;&#x6743;&#x9650;&#x8BFB;&#x53D6;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x7684;secret&#x5217;&#x8868;&#xFF0C;&#x90A3;&#x4E48;&#x4ED6;&#x4E5F;&#x4E0D;&#x80FD;&#x521B;&#x5EFA;&#x5305;&#x542B;&#x8FD9;&#x79CD;&#x6743;&#x9650;&#x7684;<code>ClusterRole</code>&#x3002;&#x4E3A;&#x4E86;&#x80FD;&#x591F;&#x8BA9;&#x7528;&#x6237;&#x521B;&#x5EFA;&#xFF0F;&#x66F4;&#x65B0;&#x89D2;&#x8272;&#xFF0C;&#x9700;&#x8981;&#xFF1A;</p>
<ol>
<li>&#x6388;&#x4E88;&#x7528;&#x6237;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#x4EE5;&#x5141;&#x8BB8;&#x4ED6;&#x4EEC;&#x6839;&#x636E;&#x9700;&#x8981;&#x521B;&#x5EFA;&#xFF0F;&#x66F4;&#x65B0;<code>Role</code>&#x6216;&#x8005;<code>ClusterRole</code>&#x5BF9;&#x8C61;&#x3002;</li>
<li>&#x6388;&#x4E88;&#x7528;&#x6237;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#x5305;&#x542B;&#x4ED6;&#x4EEC;&#x5728;<code>Role</code>&#x6216;&#x8005;<code>ClusterRole</code>&#x4E2D;&#x6240;&#x80FD;&#x591F;&#x8BBE;&#x7F6E;&#x7684;&#x6240;&#x6709;&#x6743;&#x9650;&#x3002;&#x5982;&#x679C;&#x7528;&#x6237;&#x5C1D;&#x8BD5;&#x521B;&#x5EFA;&#x6216;&#x8005;&#x4FEE;&#x6539;<code>Role</code>&#x6216;&#x8005;<code>ClusterRole</code>&#x4EE5;&#x8BBE;&#x7F6E;&#x90A3;&#x4E9B;&#x4ED6;&#x4EEC;&#x672A;&#x88AB;&#x6388;&#x6743;&#x7684;&#x6743;&#x9650;&#x65F6;&#xFF0C;&#x8FD9;&#x4E9B;API&#x8BF7;&#x6C42;&#x5C06;&#x88AB;&#x7981;&#x6B62;&#x3002;</li>
</ol>
<p>&#x7528;&#x6237;&#x53EA;&#x6709;&#x5728;&#x62E5;&#x6709;&#x6240;&#x5F15;&#x7528;&#x7684;&#x89D2;&#x8272;&#x4E2D;&#x5305;&#x542B;&#x7684;&#x6240;&#x6709;&#x6743;&#x9650;&#x65F6;&#x624D;&#x53EF;&#x4EE5;&#x521B;&#x5EFA;&#xFF0F;&#x66F4;&#x65B0;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#xFF08;&#x8FD9;&#x4E9B;&#x64CD;&#x4F5C;&#x4E5F;&#x5FC5;&#x987B;&#x5728;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x6240;&#x5904;&#x7684;&#x76F8;&#x540C;&#x8303;&#x56F4;&#x5185;&#x8FDB;&#x884C;&#xFF09;<em>&#x6216;&#x8005;</em>&#x7528;&#x6237;&#x88AB;&#x660E;&#x786E;&#x6388;&#x6743;&#x53EF;&#x4EE5;&#x5728;&#x6240;&#x5F15;&#x7528;&#x7684;&#x89D2;&#x8272;&#x4E0A;&#x6267;&#x884C;&#x7ED1;&#x5B9A;&#x64CD;&#x4F5C;&#x3002; &#x4F8B;&#x5982;&#xFF0C;&#x5982;&#x679C;&#x7528;&#x6237;&#x201D;user-1&#x201D;&#x6CA1;&#x6709;&#x6743;&#x9650;&#x8BFB;&#x53D6;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x7684;secret&#x5217;&#x8868;&#xFF0C;&#x90A3;&#x4E48;&#x4ED6;&#x5C06;&#x4E0D;&#x80FD;&#x521B;&#x5EFA;<code>ClusterRole</code>&#x6765;&#x5F15;&#x7528;&#x90A3;&#x4E9B;&#x6388;&#x4E88;&#x4E86;&#x6B64;&#x9879;&#x6743;&#x9650;&#x7684;&#x89D2;&#x8272;&#x3002;&#x4E3A;&#x4E86;&#x80FD;&#x591F;&#x8BA9;&#x7528;&#x6237;&#x521B;&#x5EFA;&#xFF0F;&#x66F4;&#x65B0;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#xFF0C;&#x9700;&#x8981;&#xFF1A;</p>
<ol>
<li>&#x6388;&#x4E88;&#x7528;&#x6237;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#x4EE5;&#x5141;&#x8BB8;&#x4ED6;&#x4EEC;&#x6839;&#x636E;&#x9700;&#x8981;&#x521B;&#x5EFA;&#xFF0F;&#x66F4;&#x65B0;<code>RoleBinding</code>&#x6216;&#x8005;<code>ClusterRoleBinding</code>&#x5BF9;&#x8C61;&#x3002;</li>
<li>&#x6388;&#x4E88;&#x7528;&#x6237;&#x7ED1;&#x5B9A;&#x67D0;&#x4E00;&#x7279;&#x5B9A;&#x89D2;&#x8272;&#x6240;&#x9700;&#x8981;&#x7684;&#x6743;&#x9650;&#xFF1A;<ul>
<li>&#x9690;&#x5F0F;&#x5730;&#xFF0C;&#x901A;&#x8FC7;&#x6388;&#x4E88;&#x7528;&#x6237;&#x6240;&#x6709;&#x6240;&#x5F15;&#x7528;&#x7684;&#x89D2;&#x8272;&#x4E2D;&#x6240;&#x5305;&#x542B;&#x7684;&#x6743;&#x9650;</li>
<li>&#x663E;&#x5F0F;&#x5730;&#xFF0C;&#x901A;&#x8FC7;&#x6388;&#x4E88;&#x7528;&#x6237;&#x5728;&#x7279;&#x5B9A;Role&#xFF08;&#x6216;&#x8005;ClusterRole&#xFF09;&#x5BF9;&#x8C61;&#x4E0A;&#x6267;&#x884C;<code>bind</code>&#x64CD;&#x4F5C;&#x7684;&#x6743;&#x9650;</li>
</ul>
</li>
</ol>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x4E0B;&#x9762;&#x4F8B;&#x5B50;&#x4E2D;&#x7684;ClusterRole&#x548C;RoleBinding&#x5C06;&#x5141;&#x8BB8;&#x7528;&#x6237;&#x201D;user-1&#x201D;&#x6388;&#x4E88;&#x5176;&#x5B83;&#x7528;&#x6237;&#x201D;user-1-namespace&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x7684;<code>admin</code>&#x3001;<code>edit</code>&#x548C;<code>view</code>&#x7B49;&#x89D2;&#x8272;&#x548C;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x3002;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">kind:</span> ClusterRole
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> name:</span> role-grantor
<span class="hljs-attr">rules:</span>
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;rbac.authorization.k8s.io&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;rolebindings&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;create&quot;</span>]
<span class="hljs-attr">- apiGroups:</span> [<span class="hljs-string">&quot;rbac.authorization.k8s.io&quot;</span>]
<span class="hljs-attr"> resources:</span> [<span class="hljs-string">&quot;clusterroles&quot;</span>]
<span class="hljs-attr"> verbs:</span> [<span class="hljs-string">&quot;bind&quot;</span>]
<span class="hljs-attr"> resourceNames:</span> [<span class="hljs-string">&quot;admin&quot;</span>,<span class="hljs-string">&quot;edit&quot;</span>,<span class="hljs-string">&quot;view&quot;</span>]
<span class="hljs-meta">---</span>
<span class="hljs-attr">apiVersion:</span> rbac.authorization.k8s.io/v1beta1
<span class="hljs-attr">kind:</span> RoleBinding
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> name:</span> role-grantor-binding
<span class="hljs-attr"> namespace:</span> user<span class="hljs-bullet">-1</span>-namespace
<span class="hljs-attr">roleRef:</span>
<span class="hljs-attr"> apiGroup:</span> rbac.authorization.k8s.io
<span class="hljs-attr"> kind:</span> ClusterRole
<span class="hljs-attr"> name:</span> role-grantor
<span class="hljs-attr">subjects:</span>
<span class="hljs-attr">- apiGroup:</span> rbac.authorization.k8s.io
<span class="hljs-attr"> kind:</span> User
<span class="hljs-attr"> name:</span> user<span class="hljs-bullet">-1</span>
</code></pre>
<p>&#x5F53;&#x521D;&#x59CB;&#x5316;&#x7B2C;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#x548C;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x65F6;&#xFF0C;&#x521D;&#x59CB;&#x7528;&#x6237;&#x9700;&#x8981;&#x80FD;&#x591F;&#x6388;&#x4E88;&#x4ED6;&#x4EEC;&#x5C1A;&#x672A;&#x62E5;&#x6709;&#x7684;&#x6743;&#x9650;&#x3002; &#x521D;&#x59CB;&#x5316;&#x521D;&#x59CB;&#x89D2;&#x8272;&#x548C;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x65F6;&#x9700;&#x8981;&#xFF1A;</p>
<ul>
<li>&#x4F7F;&#x7528;&#x5305;&#x542B;<code>system&#xFF1A;masters</code>&#x7528;&#x6237;&#x7EC4;&#x7684;&#x51ED;&#x8BC1;&#xFF0C;&#x8BE5;&#x7528;&#x6237;&#x7EC4;&#x901A;&#x8FC7;&#x9ED8;&#x8BA4;&#x7ED1;&#x5B9A;&#x7ED1;&#x5B9A;&#x5230;<code>cluster-admin</code>&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x89D2;&#x8272;&#x3002;</li>
<li>&#x5982;&#x679C;&#x60A8;&#x7684;API Server&#x5728;&#x8FD0;&#x884C;&#x65F6;&#x542F;&#x7528;&#x4E86;&#x975E;&#x5B89;&#x5168;&#x7AEF;&#x53E3;&#xFF08;<code>--insecure-port</code>&#xFF09;&#xFF0C;&#x60A8;&#x4E5F;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x8FD9;&#x4E2A;&#x6CA1;&#x6709;&#x65BD;&#x884C;&#x8BA4;&#x8BC1;&#x6216;&#x8005;&#x6388;&#x6743;&#x7684;&#x7AEF;&#x53E3;&#x53D1;&#x9001;&#x89D2;&#x8272;&#x6216;&#x8005;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x8BF7;&#x6C42;&#x3002;</li>
</ul>
<h2 id="&#x4E00;&#x4E9B;&#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177;">&#x4E00;&#x4E9B;&#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177;</h2>
<p>&#x6709;&#x4E24;&#x4E2A;<code>kubectl</code>&#x547D;&#x4EE4;&#x53EF;&#x4EE5;&#x7528;&#x4E8E;&#x5728;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x6216;&#x8005;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x5185;&#x6388;&#x4E88;&#x89D2;&#x8272;&#x3002;</p>
<h3 id="kubectl-create-rolebinding"><code>kubectl create rolebinding</code></h3>
<p>&#x5728;&#x67D0;&#x4E00;&#x7279;&#x5B9A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x6388;&#x4E88;<code>Role</code>&#x6216;&#x8005;<code>ClusterRole</code>&#x3002;&#x793A;&#x4F8B;&#x5982;&#x4E0B;&#xFF1A;</p>
<ul>
<li><p>&#x5728;&#x540D;&#x4E3A;&#x201D;acme&#x201D;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x5C06;<code>admin</code> <code>ClusterRole</code>&#x6388;&#x4E88;&#x7528;&#x6237;&#x201D;bob&#x201D;&#xFF1A;</p>
<p><code>kubectl create rolebinding bob-admin-binding --clusterrole=admin --user=bob --namespace=acme</code></p>
</li>
<li><p>&#x5728;&#x540D;&#x4E3A;&#x201D;acme&#x201D;&#x7684;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x5C06;<code>view</code> <code>ClusterRole</code>&#x6388;&#x4E88;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x201D;myapp&#x201D;&#xFF1A;</p>
<p><code>kubectl create rolebinding myapp-view-binding --clusterrole=view --serviceaccount=acme:myapp --namespace=acme</code></p>
</li>
</ul>
<h3 id="kubectl-create-clusterrolebinding"><code>kubectl create clusterrolebinding</code></h3>
<p>&#x5728;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x4E2D;&#x6388;&#x4E88;<code>ClusterRole</code>&#xFF0C;&#x5305;&#x62EC;&#x6240;&#x6709;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x3002;&#x793A;&#x4F8B;&#x5982;&#x4E0B;&#xFF1A;</p>
<ul>
<li><p>&#x5728;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x5C06;<code>cluster-admin</code> <code>ClusterRole</code>&#x6388;&#x4E88;&#x7528;&#x6237;&#x201D;root&#x201D;&#xFF1A;</p>
<p><code>kubectl create clusterrolebinding root-cluster-admin-binding --clusterrole=cluster-admin --user=root</code></p>
</li>
<li><p>&#x5728;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x5C06;<code>system:node</code> <code>ClusterRole</code>&#x6388;&#x4E88;&#x7528;&#x6237;&#x201D;kubelet&#x201D;&#xFF1A;</p>
<p><code>kubectl create clusterrolebinding kubelet-node-binding --clusterrole=system:node --user=kubelet</code></p>
</li>
<li><p>&#x5728;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x5C06;<code>view</code> <code>ClusterRole</code>&#x6388;&#x4E88;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x201D;acme&#x201D;&#x5185;&#x7684;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x201D;myapp&#x201D;&#xFF1A;</p>
<p><code>kubectl create clusterrolebinding myapp-view-binding --clusterrole=view --serviceaccount=acme:myapp</code></p>
</li>
</ul>
<p>&#x8BF7;&#x53C2;&#x9605;CLI&#x5E2E;&#x52A9;&#x6587;&#x6863;&#x4EE5;&#x83B7;&#x5F97;&#x4E0A;&#x8FF0;&#x547D;&#x4EE4;&#x7684;&#x8BE6;&#x7EC6;&#x7528;&#x6CD5;</p>
<h2 id="&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF08;service-account&#xFF09;&#x6743;&#x9650;">&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF08;Service Account&#xFF09;&#x6743;&#x9650;</h2>
<p>&#x9ED8;&#x8BA4;&#x7684;RBAC&#x7B56;&#x7565;&#x5C06;&#x6388;&#x4E88;&#x63A7;&#x5236;&#x5E73;&#x9762;&#x7EC4;&#x4EF6;&#xFF08;control-plane component&#xFF09;&#x3001;&#x8282;&#x70B9;&#xFF08;node&#xFF09;&#x548C;&#x63A7;&#x5236;&#x5668;&#xFF08;controller&#xFF09;&#x4E00;&#x7EC4;&#x8303;&#x56F4;&#x53D7;&#x9650;&#x7684;&#x6743;&#x9650;&#xFF0C; &#x4F46;&#x5BF9;&#x4E8E;&#x201D;kube-system&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4EE5;&#x5916;&#x7684;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF0C;&#x5219;<em>&#x4E0D;&#x6388;&#x4E88;&#x4EFB;&#x4F55;&#x6743;&#x9650;</em>&#xFF08;&#x8D85;&#x51FA;&#x6388;&#x4E88;&#x6240;&#x6709;&#x8BA4;&#x8BC1;&#x7528;&#x6237;&#x7684;&#x53D1;&#x73B0;&#x6743;&#x9650;&#xFF09;&#x3002;</p>
<p>&#x8FD9;&#x4E00;&#x70B9;&#x5141;&#x8BB8;&#x60A8;&#x6839;&#x636E;&#x9700;&#x8981;&#x5411;&#x7279;&#x5B9A;&#x670D;&#x52A1;&#x8D26;&#x53F7;&#x6388;&#x4E88;&#x7279;&#x5B9A;&#x6743;&#x9650;&#x3002; &#x7EC6;&#x7C92;&#x5EA6;&#x7684;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x5C06;&#x63D0;&#x4F9B;&#x66F4;&#x597D;&#x7684;&#x5B89;&#x5168;&#x6027;&#xFF0C;&#x4F46;&#x9700;&#x8981;&#x66F4;&#x591A;&#x7CBE;&#x529B;&#x7BA1;&#x7406;&#x3002; &#x66F4;&#x7C97;&#x7C92;&#x5EA6;&#x7684;&#x6388;&#x6743;&#x53EF;&#x80FD;&#x6388;&#x4E88;&#x670D;&#x52A1;&#x8D26;&#x53F7;&#x4E0D;&#x9700;&#x8981;&#x7684;API&#x8BBF;&#x95EE;&#x6743;&#x9650;&#xFF08;&#x751A;&#x81F3;&#x5BFC;&#x81F4;&#x6F5C;&#x5728;&#x6388;&#x6743;&#x6269;&#x6563;&#xFF09;&#xFF0C;&#x4F46;&#x66F4;&#x6613;&#x4E8E;&#x7BA1;&#x7406;&#x3002;</p>
<p>&#x4ECE;&#x6700;&#x5B89;&#x5168;&#x5230;&#x6700;&#x4E0D;&#x5B89;&#x5168;&#x53EF;&#x4EE5;&#x6392;&#x5E8F;&#x4EE5;&#x4E0B;&#x65B9;&#x6CD5;&#xFF1A;</p>
<ol>
<li><p>&#x5BF9;&#x67D0;&#x4E00;&#x7279;&#x5B9A;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x7684;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x6388;&#x4E88;&#x89D2;&#x8272;&#xFF08;&#x6700;&#x4F73;&#x5B9E;&#x8DF5;&#xFF09;</p>
<p>&#x8981;&#x6C42;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5728;&#x5176;pod&#x89C4;&#x8303;&#xFF08;pod spec&#xFF09;&#x4E2D;&#x6307;&#x5B9A;<code>serviceAccountName</code>&#x5B57;&#x6BB5;&#xFF0C;&#x5E76;&#x4E14;&#x8981;&#x521B;&#x5EFA;&#x76F8;&#x5E94;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF08;&#x4F8B;&#x5982;&#x901A;&#x8FC7;API&#x3001;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x6E05;&#x5355;&#x6216;&#x8005;&#x547D;&#x4EE4;<code>kubectl create serviceaccount</code>&#x7B49;&#xFF09;&#x3002;</p>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x5728;&#x201D;my-namespace&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x6388;&#x4E88;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x201D;my-sa&#x201D;&#x53EA;&#x8BFB;&#x6743;&#x9650;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl create rolebinding my-sa-view \
--clusterrole=view \
--serviceaccount=my-namespace:my-sa \
--namespace=my-namespace
</code></pre>
</li>
<li><p>&#x5728;&#x67D0;&#x4E00;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x6388;&#x4E88;&#x201D;default&#x201D;&#x670D;&#x52A1;&#x8D26;&#x53F7;&#x4E00;&#x4E2A;&#x89D2;&#x8272;</p>
<p>&#x5982;&#x679C;&#x4E00;&#x4E2A;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x6CA1;&#x6709;&#x5728;&#x5176;pod&#x89C4;&#x8303;&#x4E2D;&#x6307;&#x5B9A;<code>serviceAccountName</code>&#xFF0C;&#x5B83;&#x5C06;&#x9ED8;&#x8BA4;&#x4F7F;&#x7528;&#x201D;default&#x201D;&#x670D;&#x52A1;&#x8D26;&#x53F7;&#x3002;</p>
<p>&#x6CE8;&#x610F;&#xFF1A;&#x6388;&#x4E88;&#x201D;default&#x201D;&#x670D;&#x52A1;&#x8D26;&#x53F7;&#x7684;&#x6743;&#x9650;&#x5C06;&#x53EF;&#x7528;&#x4E8E;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x4EFB;&#x4F55;&#x6CA1;&#x6709;&#x6307;&#x5B9A;<code>serviceAccountName</code>&#x7684;pod&#x3002;</p>
<p>&#x4E0B;&#x9762;&#x7684;&#x4F8B;&#x5B50;&#x5C06;&#x5728;&#x201D;my-namespace&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x6388;&#x4E88;&#x201D;default&#x201D;&#x670D;&#x52A1;&#x8D26;&#x53F7;&#x53EA;&#x8BFB;&#x6743;&#x9650;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl create rolebinding default-view \
--clusterrole=view \
--serviceaccount=my-namespace:default \
--namespace=my-namespace
</code></pre>
<p>&#x76EE;&#x524D;&#xFF0C;&#x8BB8;&#x591A;[&#x52A0;&#x8F7D;&#x9879;&#xFF08;addon&#xFF09;]&#xFF08;/ docs / concepts / cluster-administration / addons /&#xFF09;&#x4F5C;&#x4E3A;&#x201D;kube-system&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x201D;default&#x201D;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x8FD0;&#x884C;&#x3002; &#x8981;&#x5141;&#x8BB8;&#x8FD9;&#x4E9B;&#x52A0;&#x8F7D;&#x9879;&#x4F7F;&#x7528;&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#xFF0C;&#x8BF7;&#x5C06;cluster-admin&#x6743;&#x9650;&#x6388;&#x4E88;&#x201D;kube-system&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x201D;default&#x201D;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x3002; &#x6CE8;&#x610F;&#xFF1A;&#x542F;&#x7528;&#x4E0A;&#x8FF0;&#x64CD;&#x4F5C;&#x610F;&#x5473;&#x7740;&#x201D;kube-system&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5C06;&#x5305;&#x542B;&#x5141;&#x8BB8;&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x8BBF;&#x95EE;API&#x7684;&#x79D8;&#x94A5;&#x3002;</p>
<pre><code class="lang-bash">kubectl create clusterrolebinding add-on-cluster-admin \
--clusterrole=cluster-admin \
--serviceaccount=kube-system:default
</code></pre>
</li>
<li><p>&#x4E3A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x6240;&#x6709;&#x7684;&#x670D;&#x52A1;&#x8D26;&#x53F7;&#x6388;&#x4E88;&#x89D2;&#x8272;</p>
<p>&#x5982;&#x679C;&#x60A8;&#x5E0C;&#x671B;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x5185;&#x7684;&#x6240;&#x6709;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x90FD;&#x62E5;&#x6709;&#x540C;&#x4E00;&#x4E2A;&#x89D2;&#x8272;&#xFF0C;&#x65E0;&#x8BBA;&#x5B83;&#x4EEC;&#x4F7F;&#x7528;&#x4EC0;&#x4E48;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x4E3A;&#x8BE5;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x7684;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x7528;&#x6237;&#x7EC4;&#x6388;&#x4E88;&#x89D2;&#x8272;&#x3002;</p>
<p>&#x4E0B;&#x9762;&#x7684;&#x4F8B;&#x5B50;&#x5C06;&#x6388;&#x4E88;&#x201D;my-namespace&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x6240;&#x6709;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x53EA;&#x8BFB;&#x6743;&#x9650;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl create rolebinding serviceaccounts-view \
--clusterrole=view \
--group=system:serviceaccounts:my-namespace \
--namespace=my-namespace
</code></pre>
</li>
<li><p>&#x5BF9;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x7684;&#x6240;&#x6709;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x6388;&#x4E88;&#x4E00;&#x4E2A;&#x53D7;&#x9650;&#x89D2;&#x8272;&#xFF08;&#x4E0D;&#x9F13;&#x52B1;&#xFF09;</p>
<p>&#x5982;&#x679C;&#x60A8;&#x4E0D;&#x60F3;&#x7BA1;&#x7406;&#x6BCF;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x7684;&#x6743;&#x9650;&#xFF0C;&#x5219;&#x53EF;&#x4EE5;&#x5C06;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x89D2;&#x8272;&#x6388;&#x4E88;&#x6240;&#x6709;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x3002;</p>
<p>&#x4E0B;&#x9762;&#x7684;&#x4F8B;&#x5B50;&#x5C06;&#x6240;&#x6709;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E2D;&#x7684;&#x53EA;&#x8BFB;&#x6743;&#x9650;&#x6388;&#x4E88;&#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x6240;&#x6709;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl create clusterrolebinding serviceaccounts-view \
--clusterrole=view \
--group=system:serviceaccounts
</code></pre>
</li>
<li><p>&#x6388;&#x4E88;&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#x7ED9;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x7684;&#x6240;&#x6709;&#x670D;&#x52A1;&#x5E10;&#x6237;&#xFF08;&#x5F3A;&#x70C8;&#x4E0D;&#x9F13;&#x52B1;&#xFF09;</p>
<p>&#x5982;&#x679C;&#x60A8;&#x6839;&#x672C;&#x4E0D;&#x5173;&#x5FC3;&#x6743;&#x9650;&#x5206;&#x5757;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x5BF9;&#x6240;&#x6709;&#x670D;&#x52A1;&#x8D26;&#x6237;&#x6388;&#x4E88;&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x8BBF;&#x95EE;&#x6743;&#x9650;&#x3002;</p>
<p>&#x8B66;&#x544A;&#xFF1A;&#x8FD9;&#x79CD;&#x505A;&#x6CD5;&#x5C06;&#x5141;&#x8BB8;&#x4EFB;&#x4F55;&#x5177;&#x6709;&#x8BFB;&#x53D6;&#x6743;&#x9650;&#x7684;&#x7528;&#x6237;&#x8BBF;&#x95EE;secret&#x6216;&#x8005;&#x901A;&#x8FC7;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x5BB9;&#x5668;&#x7684;&#x65B9;&#x5F0F;&#x6765;&#x8BBF;&#x95EE;&#x8D85;&#x7EA7;&#x7528;&#x6237;&#x7684;&#x51ED;&#x636E;&#x3002;</p>
<pre><code class="lang-bash">kubectl create clusterrolebinding serviceaccounts-cluster-admin \
--clusterrole=cluster-admin \
--group=system:serviceaccounts
</code></pre>
</li>
</ol>
<h2 id="&#x4ECE;&#x7248;&#x672C;15&#x5347;&#x7EA7;">&#x4ECE;&#x7248;&#x672C;1.5&#x5347;&#x7EA7;</h2>
<p>&#x5728;Kubernetes 1.6&#x4E4B;&#x524D;&#xFF0C;&#x8BB8;&#x591A;&#x90E8;&#x7F72;&#x4F7F;&#x7528;&#x975E;&#x5E38;&#x5BBD;&#x6CDB;&#x7684;ABAC&#x7B56;&#x7565;&#xFF0C;&#x5305;&#x62EC;&#x6388;&#x4E88;&#x5BF9;&#x6240;&#x6709;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x7684;&#x5B8C;&#x6574;API&#x8BBF;&#x95EE;&#x6743;&#x9650;&#x3002;</p>
<p>&#x9ED8;&#x8BA4;&#x7684;RBAC&#x7B56;&#x7565;&#x5C06;&#x6388;&#x4E88;&#x63A7;&#x5236;&#x5E73;&#x9762;&#x7EC4;&#x4EF6;&#xFF08;control-plane components&#xFF09;&#x3001;&#x8282;&#x70B9;&#xFF08;nodes&#xFF09;&#x548C;&#x63A7;&#x5236;&#x5668;&#xFF08;controller&#xFF09;&#x4E00;&#x7EC4;&#x8303;&#x56F4;&#x53D7;&#x9650;&#x7684;&#x6743;&#x9650;&#xFF0C; &#x4F46;&#x5BF9;&#x4E8E;&#x201D;kube-system&#x201D;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4EE5;&#x5916;&#x7684;&#x670D;&#x52A1;&#x8D26;&#x6237;&#xFF0C;&#x5219;<em>&#x4E0D;&#x6388;&#x4E88;&#x4EFB;&#x4F55;&#x6743;&#x9650;</em>&#xFF08;&#x8D85;&#x51FA;&#x6388;&#x4E88;&#x6240;&#x6709;&#x8BA4;&#x8BC1;&#x7528;&#x6237;&#x7684;&#x53D1;&#x73B0;&#x6743;&#x9650;&#xFF09;&#x3002;</p>
<p>&#x867D;&#x7136;&#x5B89;&#x5168;&#x6027;&#x66F4;&#x9AD8;&#xFF0C;&#x4F46;&#x8FD9;&#x53EF;&#x80FD;&#x4F1A;&#x5F71;&#x54CD;&#x5230;&#x671F;&#x671B;&#x81EA;&#x52A8;&#x63A5;&#x6536;API&#x6743;&#x9650;&#x7684;&#x73B0;&#x6709;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x3002; &#x4EE5;&#x4E0B;&#x662F;&#x7BA1;&#x7406;&#x6B64;&#x8F6C;&#x6362;&#x7684;&#x4E24;&#x79CD;&#x65B9;&#x6CD5;&#xFF1A;</p>
<h3 id="&#x5E76;&#x884C;&#x6388;&#x6743;&#x5668;&#xFF08;authorizer&#xFF09;">&#x5E76;&#x884C;&#x6388;&#x6743;&#x5668;&#xFF08;authorizer&#xFF09;</h3>
<p>&#x540C;&#x65F6;&#x8FD0;&#x884C;RBAC&#x548C;ABAC&#x6388;&#x6743;&#x5668;&#xFF0C;&#x5E76;&#x5305;&#x62EC;&#x65E7;&#x7248;ABAC&#x7B56;&#x7565;&#xFF1A;</p>
<pre><code>--authorization-mode=RBAC,ABAC --authorization-policy-file=mypolicy.jsonl
</code></pre><p>RBAC&#x6388;&#x6743;&#x5668;&#x5C06;&#x5C1D;&#x8BD5;&#x9996;&#x5148;&#x6388;&#x6743;&#x8BF7;&#x6C42;&#x3002;&#x5982;&#x679C;RBAC&#x6388;&#x6743;&#x5668;&#x62D2;&#x7EDD;API&#x8BF7;&#x6C42;&#xFF0C;&#x5219;ABAC&#x6388;&#x6743;&#x5668;&#x5C06;&#x88AB;&#x8FD0;&#x884C;&#x3002;&#x8FD9;&#x610F;&#x5473;&#x7740;RBAC&#x7B56;&#x7565;<em>&#x6216;&#x8005;</em>ABAC&#x7B56;&#x7565;&#x6240;&#x5141;&#x8BB8;&#x7684;&#x4EFB;&#x4F55;&#x8BF7;&#x6C42;&#x90FD;&#x662F;&#x53EF;&#x901A;&#x8FC7;&#x7684;&#x3002;</p>
<p>&#x5F53;&#x4EE5;&#x65E5;&#x5FD7;&#x7EA7;&#x522B;&#x4E3A;2&#x6216;&#x66F4;&#x9AD8;&#xFF08;<code>--v = 2</code>&#xFF09;&#x8FD0;&#x884C;&#x65F6;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x5728;API Server&#x65E5;&#x5FD7;&#x4E2D;&#x770B;&#x5230;RBAC&#x62D2;&#x7EDD;&#x8BF7;&#x6C42;&#x4FE1;&#x606F;&#xFF08;&#x4EE5;<code>RBAC DENY:</code>&#x4E3A;&#x524D;&#x7F00;&#xFF09;&#x3002; &#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x8BE5;&#x4FE1;&#x606F;&#x6765;&#x786E;&#x5B9A;&#x54EA;&#x4E9B;&#x89D2;&#x8272;&#x9700;&#x8981;&#x6388;&#x4E88;&#x54EA;&#x4E9B;&#x7528;&#x6237;&#xFF0C;&#x7528;&#x6237;&#x7EC4;&#x6216;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x3002; &#x4E00;&#x65E6;<a href="https://k8smeetup.github.io/docs/admin/authorization/rbac/#service-account-permissions" target="_blank">&#x6388;&#x4E88;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x89D2;&#x8272;</a>&#xFF0C;&#x5E76;&#x4E14;&#x670D;&#x52A1;&#x5668;&#x65E5;&#x5FD7;&#x4E2D;&#x6CA1;&#x6709;RBAC&#x62D2;&#x7EDD;&#x6D88;&#x606F;&#x7684;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x6B63;&#x5728;&#x8FD0;&#x884C;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x5220;&#x9664;ABAC&#x6388;&#x6743;&#x5668;&#x3002;</p>
<h3 id="&#x5BBD;&#x6CDB;&#x7684;rbac&#x6743;&#x9650;">&#x5BBD;&#x6CDB;&#x7684;RBAC&#x6743;&#x9650;</h3>
<p>&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;RBAC&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x6765;&#x590D;&#x5236;&#x4E00;&#x4E2A;&#x5BBD;&#x6CDB;&#x7684;&#x7B56;&#x7565;&#x3002;</p>
<p><strong>&#x8B66;&#x544A;&#xFF1A;&#x4EE5;&#x4E0B;&#x653F;&#x7B56;&#x7565;&#x5141;&#x8BB8;&#x6240;&#x6709;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x4F5C;&#x4E3A;&#x96C6;&#x7FA4;&#x7BA1;&#x7406;&#x5458;&#x3002; &#x8FD0;&#x884C;&#x5728;&#x5BB9;&#x5668;&#x4E2D;&#x7684;&#x4EFB;&#x4F55;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x90FD;&#x4F1A;&#x81EA;&#x52A8;&#x63A5;&#x6536;&#x670D;&#x52A1;&#x5E10;&#x6237;&#x51ED;&#x636E;&#xFF0C;&#x5E76;&#x4E14;&#x53EF;&#x4EE5;&#x5BF9;API&#x6267;&#x884C;&#x4EFB;&#x4F55;&#x64CD;&#x4F5C;&#xFF0C;&#x5305;&#x62EC;&#x67E5;&#x770B;secret&#x548C;&#x4FEE;&#x6539;&#x6743;&#x9650;&#x3002; &#x56E0;&#x6B64;&#xFF0C;&#x5E76;&#x4E0D;&#x63A8;&#x8350;&#x4F7F;&#x7528;&#x8FD9;&#x79CD;&#x7B56;&#x7565;&#x3002;</strong></p>
<pre><code class="lang-bash">kubectl create clusterrolebinding permissive-binding \
--clusterrole=cluster-admin \
--user=admin \
--user=kubelet \
--group=system:serviceaccounts
</code></pre>
<footer class="page-footer"><span class="copyright">Copyright &#xA9; jimmysong.io 2017 all right reserved&#xFF0C;powered by Gitbook</span><span class="footer-modification">Updated:
2017-11-07 10:23:27
</span></footer>
</section>
</div>
<div class="search-results">
<div class="has-results">
<h1 class="search-results-title"><span class='search-results-count'></span> results matching "<span class='search-query'></span>"</h1>
<ul class="search-results-list"></ul>
</div>
<div class="no-results">
<h1 class="search-results-title">No results matching "<span class='search-query'></span>"</h1>
</div>
</div>
</div>
</div>
</div>
</div>
<a href="kubectl-user-authentication-authorization.html" class="navigation navigation-prev " aria-label="Previous page: 创建用户认证授权的kubeconfig文件">
<i class="fa fa-angle-left"></i>
</a>
<a href="ip-masq-agent.html" class="navigation navigation-next " aria-label="Next page: IP伪装代理">
<i class="fa fa-angle-right"></i>
</a>
</div>
<script>
var gitbook = gitbook || [];
gitbook.push(function() {
gitbook.page.hasChanged({"page":{"title":"RBAC——基于角色的访问控制","level":"4.4.5","depth":2,"next":{"title":"IP伪装代理","level":"4.4.6","depth":2,"path":"guide/ip-masq-agent.md","ref":"guide/ip-masq-agent.md","articles":[]},"previous":{"title":"创建用户认证授权的kubeconfig文件","level":"4.4.4","depth":2,"path":"guide/kubectl-user-authentication-authorization.md","ref":"guide/kubectl-user-authentication-authorization.md","articles":[]},"dir":"ltr"},"config":{"plugins":["github","codesnippet","splitter","page-toc-button","image-captions","editlink","back-to-top-button","-lunr","-search","search-plus","github-buttons@2.1.0","favicon@^0.0.2","tbfed-pagefooter@^0.0.1","3-ba","theme-default"],"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"},"pluginsConfig":{"tbfed-pagefooter":{"copyright":"Copyright © jimmysong.io 2017","modify_label":"Updated:","modify_format":"YYYY-MM-DD HH:mm:ss"},"github":{"url":"https://github.com/rootsongjc/kubernetes-handbook"},"editlink":{"label":"编辑本页","multilingual":false,"base":"https://github.com/rootsongjc/kubernetes-handbook/blob/master/"},"splitter":{},"codesnippet":{},"fontsettings":{"theme":"white","family":"sans","size":2},"highlight":{},"favicon":{"shortcut":"favicon.ico","bookmark":"favicon.ico"},"page-toc-button":{},"back-to-top-button":{},"github-buttons":{"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"},"3-ba":{"configuration":"auto","token":"11f7d254cfa4e0ca44b175c66d379ecc"},"sharing":{"facebook":true,"twitter":true,"google":false,"weibo":false,"instapaper":false,"vk":false,"all":["facebook","google","twitter","weibo","instapaper"]},"theme-default":{"showLevel":true,"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"}},"search-plus":{},"image-captions":{"caption":"图片 - _CAPTION_","variable_name":"_pictures"}},"theme":"default","author":"Jimmy Song","pdf":{"pageNumbers":true,"fontSize":12,"fontFamily":"Arial","paperSize":"a4","chapterMark":"pagebreak","pageBreaksBefore":"/","margin":{"right":62,"left":62,"top":56,"bottom":56}},"structure":{"langs":"LANGS.md","readme":"README.md","glossary":"GLOSSARY.md","summary":"SUMMARY.md"},"variables":{"_pictures":[{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.1","level":"2.1","list_caption":"Figure: 云计算演进历程","alt":"云计算演进历程","nro":1,"url":"../images/cloud-computing-evolution-road.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"云计算演进历程","attributes":{},"skip":false,"key":"2.1.1"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.2","level":"2.1","list_caption":"Figure: 来自Twitter @MarcWilczek","alt":"来自Twitter @MarcWilczek","nro":2,"url":"../images/cloud-native-comes-of-age.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"来自Twitter @MarcWilczek","attributes":{},"skip":false,"key":"2.1.2"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.3","level":"2.1","list_caption":"Figure: Cloud native思维导图","alt":"Cloud native思维导图","nro":3,"url":"../images/cloud-native-architecutre-mindnode.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Cloud native思维导图","attributes":{},"skip":false,"key":"2.1.3"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.4","level":"2.1","list_caption":"Figure: 十二因素应用","alt":"十二因素应用","nro":4,"url":"../images/12-factor-app.png","index":4,"caption_template":"图片 - _CAPTION_","label":"十二因素应用","attributes":{},"skip":false,"key":"2.1.4"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.5","level":"2.1","list_caption":"Figure: 容器生态","alt":"容器生态","nro":5,"url":"../images/container-ecosystem.png","index":5,"caption_template":"图片 - _CAPTION_","label":"容器生态","attributes":{},"skip":false,"key":"2.1.5"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.6","level":"2.1","list_caption":"Figure: 使用Jenkins进行持续集成与发布流程图","alt":"使用Jenkins进行持续集成与发布流程图","nro":6,"url":"../images/kubernetes-jenkins-ci-cd.png","index":6,"caption_template":"图片 - _CAPTION_","label":"使用Jenkins进行持续集成与发布流程图","attributes":{},"skip":false,"key":"2.1.6"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.7","level":"2.1","list_caption":"Figure: filebeat日志收集架构图","alt":"filebeat日志收集架构图","nro":7,"url":"../images/filebeat-log-collector-arch.png","index":7,"caption_template":"图片 - _CAPTION_","label":"filebeat日志收集架构图","attributes":{},"skip":false,"key":"2.1.7"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.8","level":"2.1","list_caption":"Figure: API文档","alt":"API文档","nro":8,"url":"../images/k8s-app-monitor-test-api-doc.jpg","index":8,"caption_template":"图片 - _CAPTION_","label":"API文档","attributes":{},"skip":false,"key":"2.1.8"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.9","level":"2.1","list_caption":"Figure: 迁移步骤示意图","alt":"迁移步骤示意图","nro":9,"url":"../images/migrating-hadoop-yarn-to-kubernetes.png","index":9,"caption_template":"图片 - _CAPTION_","label":"迁移步骤示意图","attributes":{},"skip":false,"key":"2.1.9"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.10","level":"2.1","list_caption":"Figure: service mesh架构图","alt":"service mesh架构图","nro":10,"url":"../images/serivce-mesh-control-plane.png","index":10,"caption_template":"图片 - _CAPTION_","label":"service mesh架构图","attributes":{},"skip":false,"key":"2.1.10"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.11","level":"2.1","list_caption":"Figure: kibana界面","alt":"kibana界面","nro":11,"url":"../images/filebeat-docker-test.jpg","index":11,"caption_template":"图片 - _CAPTION_","label":"kibana界面","attributes":{},"skip":false,"key":"2.1.11"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.12","level":"2.1","list_caption":"Figure: Grafana界面示意图1","alt":"Grafana界面示意图1","nro":12,"url":"../images/kubernetes-devops-example-grafana-1.png","index":12,"caption_template":"图片 - _CAPTION_","label":"Grafana界面示意图1","attributes":{},"skip":false,"key":"2.1.12"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.13","level":"2.1","list_caption":"Figure: Grafana界面示意图2","alt":"Grafana界面示意图2","nro":13,"url":"../images/kubernetes-devops-example-grafana-2.png","index":13,"caption_template":"图片 - _CAPTION_","label":"Grafana界面示意图2","attributes":{},"skip":false,"key":"2.1.13"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.14","level":"2.1","list_caption":"Figure: Grafana界面示意图3","alt":"Grafana界面示意图3","nro":14,"url":"../images/kubernetes-devops-example-grafana-3.png","index":14,"caption_template":"图片 - _CAPTION_","label":"Grafana界面示意图3","attributes":{},"skip":false,"key":"2.1.14"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.15","level":"2.1","list_caption":"Figure: dashboard","alt":"dashboard","nro":15,"url":"../images/spark-job-on-kubernetes-example-1.jpg","index":15,"caption_template":"图片 - _CAPTION_","label":"dashboard","attributes":{},"skip":false,"key":"2.1.15"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.1.16","level":"2.1","list_caption":"Figure: Grafana","alt":"Grafana","nro":16,"url":"../images/spark-job-on-kubernetes-example-2.jpg","index":16,"caption_template":"图片 - _CAPTION_","label":"Grafana","attributes":{},"skip":false,"key":"2.1.16"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.1","level":"2.2","list_caption":"Figure: Cloud Native容器实验室","alt":"Cloud Native容器实验室","nro":17,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-native-container-lab.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Cloud Native容器实验室","attributes":{},"skip":false,"key":"2.2.1"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.2","level":"2.2","list_caption":"Figure: 容器生态图 Container ecosystem","alt":"容器生态图 Container ecosystem","nro":18,"url":"../images/container-ecosystem.png","index":2,"caption_template":"图片 - _CAPTION_","label":"容器生态图 Container ecosystem","attributes":{},"skip":false,"key":"2.2.2"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.3","level":"2.2","list_caption":"Figure: Cloud Native油井","alt":"Cloud Native油井","nro":19,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-native-oil-well.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Cloud Native油井","attributes":{},"skip":false,"key":"2.2.3"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.4","level":"2.2","list_caption":"Figure: Kuberentes架构","alt":"Kuberentes架构","nro":20,"url":"../images/kubernetes-high-level-component-archtecture.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Kuberentes架构","attributes":{},"skip":false,"key":"2.2.4"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.5","level":"2.2","list_caption":"Figure: Cloud Native Core target","alt":"Cloud Native Core target","nro":21,"url":"../images/cloud-native-core-target.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Core target","attributes":{},"skip":false,"key":"2.2.5"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.6","level":"2.2","list_caption":"Figure: FaaS Landscape","alt":"FaaS Landscape","nro":22,"url":"../images/redpoint-faas-landscape.jpg","index":6,"caption_template":"图片 - _CAPTION_","label":"FaaS Landscape","attributes":{},"skip":false,"key":"2.2.6"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.7","level":"2.2","list_caption":"Figure: Workloads running on Kubernetes","alt":"Workloads running on Kubernetes","nro":23,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/workloads-running-on-kubernetes-2017-thenewstack.jpg","index":7,"caption_template":"图片 - _CAPTION_","label":"Workloads running on Kubernetes","attributes":{},"skip":false,"key":"2.2.7"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.8","level":"2.2","list_caption":"Figure: Gartner技术爆发趋势图2017","alt":"Gartner技术爆发趋势图2017","nro":24,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/gartner-hype-cycle-for-emerging-technologies-2017.jpg","index":8,"caption_template":"图片 - _CAPTION_","label":"Gartner技术爆发趋势图2017","attributes":{},"skip":false,"key":"2.2.8"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.9","level":"2.2","list_caption":"Figure: Microservices concerns","alt":"Microservices concerns","nro":25,"url":"../images/microservices-concerns.jpg","index":9,"caption_template":"图片 - _CAPTION_","label":"Microservices concerns","attributes":{},"skip":false,"key":"2.2.9"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.10","level":"2.2","list_caption":"Figure: 两种服务发现方式","alt":"两种服务发现方式","nro":26,"url":"../images/service-discovery-in-microservices.png","index":10,"caption_template":"图片 - _CAPTION_","label":"两种服务发现方式","attributes":{},"skip":false,"key":"2.2.10"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.11","level":"2.2","list_caption":"Figure: Cloud Native Pipeline","alt":"Cloud Native Pipeline","nro":27,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-natvie-pipeline.jpg","index":11,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Pipeline","attributes":{},"skip":false,"key":"2.2.11"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.12","level":"2.2","list_caption":"Figure: Cloud Native Features","alt":"Cloud Native Features","nro":28,"url":"https://jimmysong.io/kubernetes-handbook/images/cloud-native-architecutre-mindnode.jpg","index":12,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Features","attributes":{},"skip":false,"key":"2.2.12"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.13","level":"2.2","list_caption":"Figure: Cloud Native Landscape v1.0","alt":"Cloud Native Landscape v1.0","nro":29,"url":"https://raw.githubusercontent.com/cncf/landscape/master/landscape/CloudNativeLandscape_v1.0.jpg","index":13,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Landscape v1.0","attributes":{},"skip":false,"key":"2.2.13"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.14","level":"2.2","list_caption":"Figure: Building a Cloud Native Architecture with Kubernetes followed 12 factor app","alt":"Building a Cloud Native Architecture with Kubernetes followed 12 factor app","nro":30,"url":"../images/building-cloud-native-architecture-with-kubernetes.png","index":14,"caption_template":"图片 - _CAPTION_","label":"Building a Cloud Native Architecture with Kubernetes followed 12 factor app","attributes":{},"skip":false,"key":"2.2.14"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.15","level":"2.2","list_caption":"Figure: Creating Kubernetes native app","alt":"Creating Kubernetes native app","nro":31,"url":"../images/creating-kubernetes-native-app.jpg","index":15,"caption_template":"图片 - _CAPTION_","label":"Creating Kubernetes native app","attributes":{},"skip":false,"key":"2.2.15"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.16","level":"2.2","list_caption":"Figure: Service Mesh中国社区slogan","alt":"Service Mesh中国社区slogan","nro":32,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/service-meshes-pro.jpg","index":16,"caption_template":"图片 - _CAPTION_","label":"Service Mesh中国社区slogan","attributes":{},"skip":false,"key":"2.2.16"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.17","level":"2.2","list_caption":"Figure: istio vs linkerd","alt":"istio vs linkerd","nro":33,"url":"../images/istio-vs-linkerd.jpg","index":17,"caption_template":"图片 - _CAPTION_","label":"istio vs linkerd","attributes":{},"skip":false,"key":"2.2.17"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.18","level":"2.2","list_caption":"Figure: Cloud Native factory","alt":"Cloud Native factory","nro":34,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-native-factory.jpg","index":18,"caption_template":"图片 - _CAPTION_","label":"Cloud Native factory","attributes":{},"skip":false,"key":"2.2.18"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.19","level":"2.2","list_caption":"Figure: Deployment pipeline","alt":"Deployment pipeline","nro":35,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/deployment-pipeline-comic.jpg","index":19,"caption_template":"图片 - _CAPTION_","label":"Deployment pipeline","attributes":{},"skip":false,"key":"2.2.19"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.20","level":"2.2","list_caption":"Figure: Spark on Kubernetes with different schedulers","alt":"Spark on Kubernetes with different schedulers","nro":36,"url":"../images/spark-on-kubernetes-with-different-schedulers.jpg","index":20,"caption_template":"图片 - _CAPTION_","label":"Spark on Kubernetes with different schedulers","attributes":{},"skip":false,"key":"2.2.20"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.21","level":"2.2","list_caption":"Figure: Kubernetes solutions","alt":"Kubernetes solutions","nro":37,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/kubernetes-solutions-choices.jpg","index":21,"caption_template":"图片 - _CAPTION_","label":"Kubernetes solutions","attributes":{},"skip":false,"key":"2.2.21"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.2.22","level":"2.2","list_caption":"Figure: Kubernetes SIG","alt":"Kubernetes SIG","nro":38,"url":"../images/kubernetes-sigs.jpg","index":22,"caption_template":"图片 - _CAPTION_","label":"Kubernetes SIG","attributes":{},"skip":false,"key":"2.2.22"},{"backlink":"concepts/index.html#fig3.1.1","level":"3.1","list_caption":"Figure: Borg架构","alt":"Borg架构","nro":39,"url":"../images/borg.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Borg架构","attributes":{},"skip":false,"key":"3.1.1"},{"backlink":"concepts/index.html#fig3.1.2","level":"3.1","list_caption":"Figure: Kubernetes架构","alt":"Kubernetes架构","nro":40,"url":"../images/architecture.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Kubernetes架构","attributes":{},"skip":false,"key":"3.1.2"},{"backlink":"concepts/index.html#fig3.1.3","level":"3.1","list_caption":"Figure: Kuberentes架构图片来自于网络","alt":"Kuberentes架构图片来自于网络","nro":41,"url":"../images/kubernetes-high-level-component-archtecture.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Kuberentes架构图片来自于网络","attributes":{},"skip":false,"key":"3.1.3"},{"backlink":"concepts/index.html#fig3.1.4","level":"3.1","list_caption":"Figure: kubernetes整体架构示意图","alt":"kubernetes整体架构示意图","nro":42,"url":"../images/kubernetes-whole-arch.png","index":4,"caption_template":"图片 - _CAPTION_","label":"kubernetes整体架构示意图","attributes":{},"skip":false,"key":"3.1.4"},{"backlink":"concepts/index.html#fig3.1.5","level":"3.1","list_caption":"Figure: Kubernetes master架构示意图","alt":"Kubernetes master架构示意图","nro":43,"url":"../images/kubernetes-master-arch.png","index":5,"caption_template":"图片 - _CAPTION_","label":"Kubernetes master架构示意图","attributes":{},"skip":false,"key":"3.1.5"},{"backlink":"concepts/index.html#fig3.1.6","level":"3.1","list_caption":"Figure: kubernetes node架构示意图","alt":"kubernetes node架构示意图","nro":44,"url":"../images/kubernetes-node-arch.png","index":6,"caption_template":"图片 - _CAPTION_","label":"kubernetes node架构示意图","attributes":{},"skip":false,"key":"3.1.6"},{"backlink":"concepts/index.html#fig3.1.7","level":"3.1","list_caption":"Figure: Kubernetes分层架构示意图","alt":"Kubernetes分层架构示意图","nro":45,"url":"../images/kubernetes-layers-arch.jpg","index":7,"caption_template":"图片 - _CAPTION_","label":"Kubernetes分层架构示意图","attributes":{},"skip":false,"key":"3.1.7"},{"backlink":"concepts/concepts.html#fig3.2.1","level":"3.2","list_caption":"Figure: 分层架构示意图","alt":"分层架构示意图","nro":46,"url":"../images/kubernetes-layers-arch.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"分层架构示意图","attributes":{},"skip":false,"key":"3.2.1"},{"backlink":"concepts/pod-overview.html#fig3.3.1.1","level":"3.3.1","list_caption":"Figure: pod diagram","alt":"pod diagram","nro":47,"url":"../images/pod-overview.png","index":1,"caption_template":"图片 - _CAPTION_","label":"pod diagram","attributes":{},"skip":false,"key":"3.3.1.1"},{"backlink":"concepts/pod.html#fig3.3.1.1.1","level":"3.3.1.1","list_caption":"Figure: Pod示意图","alt":"Pod示意图","nro":48,"url":"../images/pod-overview.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Pod示意图","attributes":{},"skip":false,"key":"3.3.1.1.1"},{"backlink":"concepts/pod.html#fig3.3.1.1.2","level":"3.3.1.1","list_caption":"Figure: Pod Cheatsheet","alt":"Pod Cheatsheet","nro":49,"url":"../images/kubernetes-pod-cheatsheet.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Pod Cheatsheet","attributes":{},"skip":false,"key":"3.3.1.1.2"},{"backlink":"concepts/service.html#fig3.3.4.1","level":"3.3.4","list_caption":"Figure: userspace代理模式下Service概览图","alt":"userspace代理模式下Service概览图","nro":50,"url":"../images/services-userspace-overview.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"userspace代理模式下Service概览图","attributes":{},"skip":false,"key":"3.3.4.1"},{"backlink":"concepts/service.html#fig3.3.4.2","level":"3.3.4","list_caption":"Figure: iptables代理模式下Service概览图","alt":"iptables代理模式下Service概览图","nro":51,"url":"../images/services-iptables-overview.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"iptables代理模式下Service概览图","attributes":{},"skip":false,"key":"3.3.4.2"},{"backlink":"concepts/deployment.html#fig3.3.6.1","level":"3.3.6","list_caption":"Figure: kubernetes deployment cheatsheet","alt":"kubernetes deployment cheatsheet","nro":52,"url":"../images/deployment-cheatsheet.png","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes deployment cheatsheet","attributes":{},"skip":false,"key":"3.3.6.1"},{"backlink":"concepts/horizontal-pod-autoscaling.html#fig3.3.16.1","level":"3.3.16","list_caption":"Figure: horizontal-pod-autoscaler","alt":"horizontal-pod-autoscaler","nro":53,"url":"../images/horizontal-pod-autoscaler.png","index":1,"caption_template":"图片 - _CAPTION_","label":"horizontal-pod-autoscaler","attributes":{},"skip":false,"key":"3.3.16.1"},{"backlink":"concepts/label.html#fig3.3.17.1","level":"3.3.17","list_caption":"Figure: label示意图","alt":"label示意图","nro":54,"url":"../images/labels.png","index":1,"caption_template":"图片 - _CAPTION_","label":"label示意图","attributes":{},"skip":false,"key":"3.3.17.1"},{"backlink":"guide/using-kubectl.html#fig4.3.2.1","level":"4.3.2","list_caption":"Figure: kubectl cheatsheet","alt":"kubectl cheatsheet","nro":55,"url":"../images/kubernetes-kubectl-cheatsheet.png","index":1,"caption_template":"图片 - _CAPTION_","label":"kubectl cheatsheet","attributes":{},"skip":false,"key":"4.3.2.1"},{"backlink":"guide/using-kubectl.html#fig4.3.2.2","level":"4.3.2","list_caption":"Figure: kube-shell页面","alt":"kube-shell页面","nro":56,"url":"../images/kube-shell.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"kube-shell页面","attributes":{},"skip":false,"key":"4.3.2.2"},{"backlink":"guide/ip-masq-agent.html#fig4.4.6.1","level":"4.4.6","list_caption":"Figure: IP伪装代理示意图","alt":"IP伪装代理示意图","nro":57,"url":"../images/ip-masq.png","index":1,"caption_template":"图片 - _CAPTION_","label":"IP伪装代理示意图","attributes":{},"skip":false,"key":"4.4.6.1"},{"backlink":"guide/auth-with-kubeconfig-or-token.html#fig4.4.7.1","level":"4.4.7","list_caption":"Figure: kubeconfig文件","alt":"kubeconfig文件","nro":58,"url":"../images/brand-kubeconfig-yaml.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubeconfig文件","attributes":{},"skip":false,"key":"4.4.7.1"},{"backlink":"guide/authentication.html#fig4.4.8.1","level":"4.4.8","list_caption":"Figure: Kubernetes OpenID Connect Flow","alt":"Kubernetes OpenID Connect Flow","nro":59,"url":"../images/kubernetes-oidc-login.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes OpenID Connect Flow","attributes":{},"skip":false,"key":"4.4.8.1"},{"backlink":"guide/carbin-mobile-dashboard-for-kubernetes.html#fig4.5.6.1","level":"4.5.6","list_caption":"Figure: App Store","alt":"App Store","nro":60,"url":"../images/carbin-kubernetes-mobile-dashboard-1.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"App Store","attributes":{},"skip":false,"key":"4.5.6.1"},{"backlink":"guide/carbin-mobile-dashboard-for-kubernetes.html#fig4.5.6.2","level":"4.5.6","list_caption":"Figure: 在手机上操作Kubernetes集群","alt":"在手机上操作Kubernetes集群","nro":61,"url":"../images/carbin-kubernetes-mobile-dashboard-4.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"在手机上操作Kubernetes集群","attributes":{},"skip":false,"key":"4.5.6.2"},{"backlink":"guide/kubernetes-desktop-client.html#fig4.5.7.1","level":"4.5.7","list_caption":"Figure: Kubernetic客户端","alt":"Kubernetic客户端","nro":62,"url":"../images/kubernetic-desktop-ui.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetic客户端","attributes":{},"skip":false,"key":"4.5.7.1"},{"backlink":"guide/kubernator-kubernetes-ui.html#fig4.5.8.1","level":"4.5.8","list_caption":"Figure: Kubernator catalog页面","alt":"Kubernator catalog页面","nro":63,"url":"../images/kubernator-catalog.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernator catalog页面","attributes":{},"skip":false,"key":"4.5.8.1"},{"backlink":"guide/kubernator-kubernetes-ui.html#fig4.5.8.2","level":"4.5.8","list_caption":"Figure: Kubernator rbac页面","alt":"Kubernator rbac页面","nro":64,"url":"../images/kubernator-rbac.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Kubernator rbac页面","attributes":{},"skip":false,"key":"4.5.8.2"},{"backlink":"guide/deploy-applications-in-kubernetes.html#fig4.6.1.1","level":"4.6.1","list_caption":"Figure: API","alt":"API","nro":65,"url":"../images/k8s-app-monitor-test-api-doc.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"API","attributes":{},"skip":false,"key":"4.6.1.1"},{"backlink":"guide/deploy-applications-in-kubernetes.html#fig4.6.1.2","level":"4.6.1","list_caption":"Figure: wercker","alt":"wercker","nro":66,"url":"../images/k8s-app-monitor-agent-wercker.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"wercker","attributes":{},"skip":false,"key":"4.6.1.2"},{"backlink":"guide/deploy-applications-in-kubernetes.html#fig4.6.1.3","level":"4.6.1","list_caption":"Figure: 图表","alt":"图表","nro":67,"url":"../images/k8s-app-monitor-agent.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"图表","attributes":{},"skip":false,"key":"4.6.1.3"},{"backlink":"guide/migrating-hadoop-yarn-to-kubernetes.html#fig4.6.2.1","level":"4.6.2","list_caption":"Figure: spark on yarn with kubernetes","alt":"spark on yarn with kubernetes","nro":68,"url":"../images/spark-on-yarn-with-kubernetes.png","index":1,"caption_template":"图片 - _CAPTION_","label":"spark on yarn with kubernetes","attributes":{},"skip":false,"key":"4.6.2.1"},{"backlink":"guide/migrating-hadoop-yarn-to-kubernetes.html#fig4.6.2.2","level":"4.6.2","list_caption":"Figure: Terms","alt":"Terms","nro":69,"url":"../images/terms-in-kubernetes-app-deployment.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Terms","attributes":{},"skip":false,"key":"4.6.2.2"},{"backlink":"guide/migrating-hadoop-yarn-to-kubernetes.html#fig4.6.2.3","level":"4.6.2","list_caption":"Figure: 分解步骤解析","alt":"分解步骤解析","nro":70,"url":"../images/migrating-hadoop-yarn-to-kubernetes.png","index":3,"caption_template":"图片 - _CAPTION_","label":"分解步骤解析","attributes":{},"skip":false,"key":"4.6.2.3"},{"backlink":"practice/node-installation.html#fig5.2.7.1","level":"5.2.7","list_caption":"Figure: welcome nginx","alt":"welcome nginx","nro":71,"url":"../images/kubernetes-installation-test-nginx.png","index":1,"caption_template":"图片 - _CAPTION_","label":"welcome nginx","attributes":{},"skip":false,"key":"5.2.7.1"},{"backlink":"practice/dashboard-addon-installation.html#fig5.2.9.1","level":"5.2.9","list_caption":"Figure: kubernetes dashboard","alt":"kubernetes dashboard","nro":72,"url":"../images/kubernetes-dashboard-raw.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes dashboard","attributes":{},"skip":false,"key":"5.2.9.1"},{"backlink":"practice/dashboard-addon-installation.html#fig5.2.9.2","level":"5.2.9","list_caption":"Figure: V1.6.3版本的dashboard界面","alt":"V1.6.3版本的dashboard界面","nro":73,"url":"../images/dashboard-v163.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"V1.6.3版本的dashboard界面","attributes":{},"skip":false,"key":"5.2.9.2"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.1","level":"5.2.10","list_caption":"Figure: dashboard-heapster","alt":"dashboard-heapster","nro":74,"url":"../images/kubernetes-dashboard-with-heapster.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"dashboard-heapster","attributes":{},"skip":false,"key":"5.2.10.1"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.2","level":"5.2.10","list_caption":"Figure: grafana","alt":"grafana","nro":75,"url":"../images/kubernetes-heapster-grafana.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"grafana","attributes":{},"skip":false,"key":"5.2.10.2"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.3","level":"5.2.10","list_caption":"Figure: kubernetes-influxdb-heapster","alt":"kubernetes-influxdb-heapster","nro":76,"url":"../images/kubernetes-influxdb-heapster.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"kubernetes-influxdb-heapster","attributes":{},"skip":false,"key":"5.2.10.3"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.4","level":"5.2.10","list_caption":"Figure: 修改grafana模板","alt":"修改grafana模板","nro":77,"url":"../images/grafana-dashboard-setting.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"修改grafana模板","attributes":{},"skip":false,"key":"5.2.10.4"},{"backlink":"practice/efk-addon-installation.html#fig5.2.11.1","level":"5.2.11","list_caption":"Figure: es-setting","alt":"es-setting","nro":78,"url":"../images/es-setting.png","index":1,"caption_template":"图片 - _CAPTION_","label":"es-setting","attributes":{},"skip":false,"key":"5.2.11.1"},{"backlink":"practice/efk-addon-installation.html#fig5.2.11.2","level":"5.2.11","list_caption":"Figure: es-home","alt":"es-home","nro":79,"url":"../images/kubernetes-efk-kibana.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"es-home","attributes":{},"skip":false,"key":"5.2.11.2"},{"backlink":"practice/traefik-ingress-installation.html#fig5.3.1.1","level":"5.3.1","list_caption":"Figure: kubernetes-dashboard","alt":"kubernetes-dashboard","nro":80,"url":"../images/traefik-dashboard.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes-dashboard","attributes":{},"skip":false,"key":"5.3.1.1"},{"backlink":"practice/traefik-ingress-installation.html#fig5.3.1.2","level":"5.3.1","list_caption":"Figure: traefik-nginx","alt":"traefik-nginx","nro":81,"url":"../images/traefik-nginx.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"traefik-nginx","attributes":{},"skip":false,"key":"5.3.1.2"},{"backlink":"practice/traefik-ingress-installation.html#fig5.3.1.3","level":"5.3.1","list_caption":"Figure: traefik-guestbook","alt":"traefik-guestbook","nro":82,"url":"../images/traefik-guestbook.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"traefik-guestbook","attributes":{},"skip":false,"key":"5.3.1.3"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.1","level":"5.3.2","list_caption":"Figure: 使用dashboard来扩容","alt":"使用dashboard来扩容","nro":83,"url":"../images/dashbaord-scale.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"使用dashboard来扩容","attributes":{},"skip":false,"key":"5.3.2.1"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.2","level":"5.3.2","list_caption":"Figure: Traefik的UI","alt":"Traefik的UI","nro":84,"url":"../images/traefik-dashboard-locust.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Traefik的UI","attributes":{},"skip":false,"key":"5.3.2.2"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.3","level":"5.3.2","list_caption":"Figure: Locust启动界面","alt":"Locust启动界面","nro":85,"url":"../images/locust-start-swarming.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Locust启动界面","attributes":{},"skip":false,"key":"5.3.2.3"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.4","level":"5.3.2","list_caption":"Figure: Dashboard查看页面","alt":"Dashboard查看页面","nro":86,"url":"../images/sample-webapp-rc.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Dashboard查看页面","attributes":{},"skip":false,"key":"5.3.2.4"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.5","level":"5.3.2","list_caption":"Figure: Locust测试结果页面","alt":"Locust测试结果页面","nro":87,"url":"../images/locust-dashboard.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Locust测试结果页面","attributes":{},"skip":false,"key":"5.3.2.5"},{"backlink":"practice/network-and-cluster-perfermance-test.html#fig5.3.3.1","level":"5.3.3","list_caption":"Figure: kubernetes-dashboard","alt":"kubernetes-dashboard","nro":88,"url":"../images/kubenetes-e2e-test.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes-dashboard","attributes":{},"skip":false,"key":"5.3.3.1"},{"backlink":"practice/network-and-cluster-perfermance-test.html#fig5.3.3.2","level":"5.3.3","list_caption":"Figure: locust测试页面","alt":"locust测试页面","nro":89,"url":"../images/kubernetes-locust-test.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"locust测试页面","attributes":{},"skip":false,"key":"5.3.3.2"},{"backlink":"practice/edge-node-configuration.html#fig5.3.4.1","level":"5.3.4","list_caption":"Figure: 边缘节点架构","alt":"边缘节点架构","nro":90,"url":"../images/kubernetes-edge-node-architecture.png","index":1,"caption_template":"图片 - _CAPTION_","label":"边缘节点架构","attributes":{},"skip":false,"key":"5.3.4.1"},{"backlink":"practice/configuring-dns.html#fig5.3.6.1","level":"5.3.6","list_caption":"Figure: DNS lookup flow","alt":"DNS lookup flow","nro":91,"url":"https://d33wubrfki0l68.cloudfront.net/340889cb80e81dcd19a16bc34697a7907e2b229a/24ad0/docs/tasks/administer-cluster/dns-custom-nameservers/dns.png","index":1,"caption_template":"图片 - _CAPTION_","label":"DNS lookup flow","attributes":{},"skip":false,"key":"5.3.6.1"},{"backlink":"practice/app-log-collection.html#fig5.4.2.1","level":"5.4.2","list_caption":"Figure: filebeat日志收集架构图","alt":"filebeat日志收集架构图","nro":92,"url":"../images/filebeat-log-collector.png","index":1,"caption_template":"图片 - _CAPTION_","label":"filebeat日志收集架构图","attributes":{},"skip":false,"key":"5.4.2.1"},{"backlink":"practice/app-log-collection.html#fig5.4.2.2","level":"5.4.2","list_caption":"Figure: Kibana页面","alt":"Kibana页面","nro":93,"url":"../images/filebeat-docker-test.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Kibana页面","attributes":{},"skip":false,"key":"5.4.2.2"},{"backlink":"practice/app-log-collection.html#fig5.4.2.3","level":"5.4.2","list_caption":"Figure: filebeat收集的日志详细信息","alt":"filebeat收集的日志详细信息","nro":94,"url":"../images/kubernetes-filebeat-detail.png","index":3,"caption_template":"图片 - _CAPTION_","label":"filebeat收集的日志详细信息","attributes":{},"skip":false,"key":"5.4.2.3"},{"backlink":"practice/monitor.html#fig5.4.4.1","level":"5.4.4","list_caption":"Figure: Kubernetes集群中的监控","alt":"Kubernetes集群中的监控","nro":95,"url":"../images/monitoring-in-kubernetes.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes集群中的监控","attributes":{},"skip":false,"key":"5.4.4.1"},{"backlink":"practice/monitor.html#fig5.4.4.2","level":"5.4.4","list_caption":"Figure: kubernetes的容器命名规则示意图","alt":"kubernetes的容器命名规则示意图","nro":96,"url":"../images/kubernetes-container-naming-rule.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"kubernetes的容器命名规则示意图","attributes":{},"skip":false,"key":"5.4.4.2"},{"backlink":"practice/monitor.html#fig5.4.4.3","level":"5.4.4","list_caption":"Figure: Heapster架构图改进版","alt":"Heapster架构图改进版","nro":97,"url":"../images/kubernetes-heapster-monitoring.png","index":3,"caption_template":"图片 - _CAPTION_","label":"Heapster架构图改进版","attributes":{},"skip":false,"key":"5.4.4.3"},{"backlink":"practice/monitor.html#fig5.4.4.4","level":"5.4.4","list_caption":"Figure: 应用监控架构图","alt":"应用监控架构图","nro":98,"url":"../images/kubernetes-app-monitoring.png","index":4,"caption_template":"图片 - _CAPTION_","label":"应用监控架构图","attributes":{},"skip":false,"key":"5.4.4.4"},{"backlink":"practice/monitor.html#fig5.4.4.5","level":"5.4.4","list_caption":"Figure: 应用拓扑图","alt":"应用拓扑图","nro":99,"url":"../images/weave-scope-service-topology.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"应用拓扑图","attributes":{},"skip":false,"key":"5.4.4.5"},{"backlink":"practice/data-persistence-problem.html#fig5.4.5.1","level":"5.4.5","list_caption":"Figure: 日志持久化收集解决方案示意图","alt":"日志持久化收集解决方案示意图","nro":100,"url":"../images/log-persistence-logstash.png","index":1,"caption_template":"图片 - _CAPTION_","label":"日志持久化收集解决方案示意图","attributes":{},"skip":false,"key":"5.4.5.1"},{"backlink":"practice/storage-for-containers-using-glusterfs-with-openshift.html#fig5.5.1.2.1","level":"5.5.1.2","list_caption":"Figure: 创建存储","alt":"创建存储","nro":101,"url":"../images/create-gluster-storage.png","index":1,"caption_template":"图片 - _CAPTION_","label":"创建存储","attributes":{},"skip":false,"key":"5.5.1.2.1"},{"backlink":"practice/storage-for-containers-using-glusterfs-with-openshift.html#fig5.5.1.2.2","level":"5.5.1.2","list_caption":"Figure: Screen Shot 2017-03-24 at 11.09.34.png","alt":"Screen Shot 2017-03-24 at 11.09.34.png","nro":102,"url":"https://keithtenzer.files.wordpress.com/2017/03/screen-shot-2017-03-24-at-11-09-341.png?w=440","index":2,"caption_template":"图片 - _CAPTION_","label":"Screen Shot 2017-03-24 at 11.09.34.png","attributes":{},"skip":false,"key":"5.5.1.2.2"},{"backlink":"practice/using-heapster-to-get-object-metrics.html#fig5.6.1.1.1","level":"5.6.1.1","list_caption":"Figure: Heapster架构图","alt":"Heapster架构图","nro":103,"url":"../images/heapster-architecture.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Heapster架构图","attributes":{},"skip":false,"key":"5.6.1.1.1"},{"backlink":"practice/prometheus.html#fig5.6.2.1","level":"5.6.2","list_caption":"Figure: Prometheus 架构图","alt":"Prometheus 架构图","nro":104,"url":"../images/prometheus-architecture.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Prometheus 架构图","attributes":{},"skip":false,"key":"5.6.2.1"},{"backlink":"practice/using-prometheus-to-monitor-kuberentes-cluster.html#fig5.6.2.1.1","level":"5.6.2.1","list_caption":"Figure: Grafana页面","alt":"Grafana页面","nro":105,"url":"../images/kubernetes-prometheus-monitoring.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Grafana页面","attributes":{},"skip":false,"key":"5.6.2.1.1"},{"backlink":"practice/helm.html#fig5.7.1.1","level":"5.7.1","list_caption":"Figure: Helm chart源","alt":"Helm chart源","nro":106,"url":"../images/helm-charts-repository.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Helm chart源","attributes":{},"skip":false,"key":"5.7.1.1"},{"backlink":"practice/helm.html#fig5.7.1.2","level":"5.7.1","list_caption":"Figure: TODO应用的Web页面","alt":"TODO应用的Web页面","nro":107,"url":"../images/helm-mean-todo-aholic.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"TODO应用的Web页面","attributes":{},"skip":false,"key":"5.7.1.2"},{"backlink":"practice/create-private-charts-repo.html#fig5.7.2.1","level":"5.7.2","list_caption":"Figure: Helm monocular界面","alt":"Helm monocular界面","nro":108,"url":"../images/helm-monocular-jimmysong.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Helm monocular界面","attributes":{},"skip":false,"key":"5.7.2.1"},{"backlink":"practice/jenkins-ci-cd.html#fig5.8.1.1","level":"5.8.1","list_caption":"Figure: 基于Jenkins的持续集成与发布","alt":"基于Jenkins的持续集成与发布","nro":109,"url":"../images/kubernetes-jenkins-ci-cd.png","index":1,"caption_template":"图片 - _CAPTION_","label":"基于Jenkins的持续集成与发布","attributes":{},"skip":false,"key":"5.8.1.1"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.1","level":"5.8.2","list_caption":"Figure: OAuth注册","alt":"OAuth注册","nro":110,"url":"../images/github-oauth-register.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"OAuth注册","attributes":{},"skip":false,"key":"5.8.2.1"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.2","level":"5.8.2","list_caption":"Figure: OAuth key","alt":"OAuth key","nro":111,"url":"../images/github-oauth-drone-key.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"OAuth key","attributes":{},"skip":false,"key":"5.8.2.2"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.3","level":"5.8.2","list_caption":"Figure: Drone登陆界面","alt":"Drone登陆界面","nro":112,"url":"../images/drone-login-github.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Drone登陆界面","attributes":{},"skip":false,"key":"5.8.2.3"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.4","level":"5.8.2","list_caption":"Figure: Github启用repo设置","alt":"Github启用repo设置","nro":113,"url":"../images/drone-github-active.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Github启用repo设置","attributes":{},"skip":false,"key":"5.8.2.4"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.5","level":"5.8.2","list_caption":"Figure: Github单个repo设置","alt":"Github单个repo设置","nro":114,"url":"../images/drone-github-repo-setting.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Github单个repo设置","attributes":{},"skip":false,"key":"5.8.2.5"},{"backlink":"practice/manually-upgrade.html#fig5.9.1.1","level":"5.9.1","list_caption":"Figure: Kubernetes零宕机时间升级建议","alt":"Kubernetes零宕机时间升级建议","nro":115,"url":"../images/zero-downtime-kubernetes-upgrade-tips.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes零宕机时间升级建议","attributes":{},"skip":false,"key":"5.9.1.1"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.1","level":"5.9.2","list_caption":"Figure: 登陆界面","alt":"登陆界面","nro":116,"url":"../images/kubernetes-dashboard-1.7.1-login.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"登陆界面","attributes":{},"skip":false,"key":"5.9.2.1"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.2","level":"5.9.2","list_caption":"Figure: 首页","alt":"首页","nro":117,"url":"../images/kubernetes-dashboard-1.7.1-default-page.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"首页","attributes":{},"skip":false,"key":"5.9.2.2"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.3","level":"5.9.2","list_caption":"Figure: 用户空间","alt":"用户空间","nro":118,"url":"../images/kubernetes-dashboard-1.7.1-brand.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"用户空间","attributes":{},"skip":false,"key":"5.9.2.3"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.4","level":"5.9.2","list_caption":"Figure: kubeconfig文件","alt":"kubeconfig文件","nro":119,"url":"../images/brand-kubeconfig-yaml.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"kubeconfig文件","attributes":{},"skip":false,"key":"5.9.2.4"},{"backlink":"usecases/microservices.html#fig6.2.1","level":"6.2","list_caption":"Figure: 微服务关注的部分","alt":"微服务关注的部分","nro":120,"url":"../images/microservices-concerns.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"微服务关注的部分","attributes":{},"skip":false,"key":"6.2.1"},{"backlink":"usecases/service-discovery-in-microservices.html#fig6.2.1.1","level":"6.2.1","list_caption":"Figure: 微服务中的服务发现","alt":"微服务中的服务发现","nro":121,"url":"../images/service-discovery-in-microservices.png","index":1,"caption_template":"图片 - _CAPTION_","label":"微服务中的服务发现","attributes":{},"skip":false,"key":"6.2.1.1"},{"backlink":"usecases/service-mesh.html#fig6.3.1","level":"6.3","list_caption":"Figure: 下一代异构微服务架构","alt":"下一代异构微服务架构","nro":122,"url":"../images/polyglot-microservices-serivce-mesh.png","index":1,"caption_template":"图片 - _CAPTION_","label":"下一代异构微服务架构","attributes":{},"skip":false,"key":"6.3.1"},{"backlink":"usecases/service-mesh.html#fig6.3.2","level":"6.3","list_caption":"Figure: Service Mesh 架构图","alt":"Service Mesh 架构图","nro":123,"url":"../images/serivce-mesh-control-plane.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Service Mesh 架构图","attributes":{},"skip":false,"key":"6.3.2"},{"backlink":"usecases/service-mesh.html#fig6.3.3","level":"6.3","list_caption":"Figure: Istio vs linkerd","alt":"Istio vs linkerd","nro":124,"url":"../images/istio-vs-linkerd.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Istio vs linkerd","attributes":{},"skip":false,"key":"6.3.3"},{"backlink":"usecases/istio.html#fig6.3.1.1","level":"6.3.1","list_caption":"Figure: Istio架构图","alt":"Istio架构图","nro":125,"url":"../images/istio-arch.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Istio架构图","attributes":{},"skip":false,"key":"6.3.1.1"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.1","level":"6.3.1.1","list_caption":"Figure: BookInfo Sample应用架构图","alt":"BookInfo Sample应用架构图","nro":126,"url":"../images/bookinfo-sample-arch.png","index":1,"caption_template":"图片 - _CAPTION_","label":"BookInfo Sample应用架构图","attributes":{},"skip":false,"key":"6.3.1.1.1"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.2","level":"6.3.1.1","list_caption":"Figure: BookInfo Sample页面","alt":"BookInfo Sample页面","nro":127,"url":"../images/bookinfo-sample.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"BookInfo Sample页面","attributes":{},"skip":false,"key":"6.3.1.1.2"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.3","level":"6.3.1.1","list_caption":"Figure: Istio Grafana界面","alt":"Istio Grafana界面","nro":128,"url":"../images/istio-grafana.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Istio Grafana界面","attributes":{},"skip":false,"key":"6.3.1.1.3"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.4","level":"6.3.1.1","list_caption":"Figure: Prometheus页面","alt":"Prometheus页面","nro":129,"url":"../images/istio-prometheus.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Prometheus页面","attributes":{},"skip":false,"key":"6.3.1.1.4"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.5","level":"6.3.1.1","list_caption":"Figure: Zipkin页面","alt":"Zipkin页面","nro":130,"url":"../images/istio-zipkin.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Zipkin页面","attributes":{},"skip":false,"key":"6.3.1.1.5"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.6","level":"6.3.1.1","list_caption":"Figure: ServiceGraph页面","alt":"ServiceGraph页面","nro":131,"url":"../images/istio-servicegraph.jpg","index":6,"caption_template":"图片 - _CAPTION_","label":"ServiceGraph页面","attributes":{},"skip":false,"key":"6.3.1.1.6"},{"backlink":"usecases/install-and-expand-istio-mesh.html#fig6.3.1.3.1","level":"6.3.1.3","list_caption":"Figure: BookInfo","alt":"BookInfo","nro":132,"url":"../images/noistio.png","index":1,"caption_template":"图片 - _CAPTION_","label":"BookInfo","attributes":{},"skip":false,"key":"6.3.1.3.1"},{"backlink":"usecases/install-and-expand-istio-mesh.html#fig6.3.1.3.2","level":"6.3.1.3","list_caption":"Figure: BookInfo","alt":"BookInfo","nro":133,"url":"../images/noistio.png","index":2,"caption_template":"图片 - _CAPTION_","label":"BookInfo","attributes":{},"skip":false,"key":"6.3.1.3.2"},{"backlink":"usecases/integrating-vms.html#fig6.3.1.4.1","level":"6.3.1.4","list_caption":"Figure: Bookinfo应用的拓展Mesh","alt":"Bookinfo应用的拓展Mesh","nro":134,"url":"../images/istio-mesh-expansion.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Bookinfo应用的拓展Mesh","attributes":{},"skip":false,"key":"6.3.1.4.1"},{"backlink":"usecases/linkerd.html#fig6.3.2.1","level":"6.3.2","list_caption":"Figure: source https://linkerd.io","alt":"source https://linkerd.io","nro":135,"url":"../images/diagram-individual-instance.png","index":1,"caption_template":"图片 - _CAPTION_","label":"source https://linkerd.io","attributes":{},"skip":false,"key":"6.3.2.1"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.1","level":"6.3.2.1","list_caption":"Figure: Jenkins pipeline","alt":"Jenkins pipeline","nro":136,"url":"../images/linkerd-jenkins-pipeline.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Jenkins pipeline","attributes":{},"skip":false,"key":"6.3.2.1.1"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.2","level":"6.3.2.1","list_caption":"Figure: Jenkins config","alt":"Jenkins config","nro":137,"url":"../images/linkerd-jenkins.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Jenkins config","attributes":{},"skip":false,"key":"6.3.2.1.2"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.3","level":"6.3.2.1","list_caption":"Figure: namerd","alt":"namerd","nro":138,"url":"../images/namerd-internal.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"namerd","attributes":{},"skip":false,"key":"6.3.2.1.3"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.4","level":"6.3.2.1","list_caption":"Figure: linkerd监控","alt":"linkerd监控","nro":139,"url":"../images/linkerd-helloworld-outgoing.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"linkerd监控","attributes":{},"skip":false,"key":"6.3.2.1.4"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.5","level":"6.3.2.1","list_caption":"Figure: linkerd监控","alt":"linkerd监控","nro":140,"url":"../images/linkerd-helloworld-incoming.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"linkerd监控","attributes":{},"skip":false,"key":"6.3.2.1.5"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.6","level":"6.3.2.1","list_caption":"Figure: linkerd性能监控","alt":"linkerd性能监控","nro":141,"url":"../images/linkerd-grafana.png","index":6,"caption_template":"图片 - _CAPTION_","label":"linkerd性能监控","attributes":{},"skip":false,"key":"6.3.2.1.6"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.7","level":"6.3.2.1","list_caption":"Figure: Linkerd ingress controller","alt":"Linkerd ingress controller","nro":142,"url":"../images/linkerd-ingress-controller.jpg","index":7,"caption_template":"图片 - _CAPTION_","label":"Linkerd ingress controller","attributes":{},"skip":false,"key":"6.3.2.1.7"},{"backlink":"usecases/conduit-installation.html#fig6.3.3.2.1","level":"6.3.3.2","list_caption":"Figure: Conduit dashboard","alt":"Conduit dashboard","nro":143,"url":"../images/conduit-dashboard.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Conduit dashboard","attributes":{},"skip":false,"key":"6.3.3.2.1"},{"backlink":"usecases/big-data.html#fig6.4.1","level":"6.4","list_caption":"Figure: Spark on yarn with kubernetes","alt":"Spark on yarn with kubernetes","nro":144,"url":"../images/spark-on-yarn-with-kubernetes.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Spark on yarn with kubernetes","attributes":{},"skip":false,"key":"6.4.1"},{"backlink":"usecases/big-data.html#fig6.4.2","level":"6.4","list_caption":"Figure: 在kubernetes上使用多种调度方式","alt":"在kubernetes上使用多种调度方式","nro":145,"url":"../images/spark-on-kubernetes-with-different-schedulers.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"在kubernetes上使用多种调度方式","attributes":{},"skip":false,"key":"6.4.2"},{"backlink":"usecases/spark-standalone-on-kubernetes.html#fig6.4.1.1","level":"6.4.1","list_caption":"Figure: spark master ui","alt":"spark master ui","nro":146,"url":"../images/spark-ui.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"spark master ui","attributes":{},"skip":false,"key":"6.4.1.1"},{"backlink":"usecases/spark-standalone-on-kubernetes.html#fig6.4.1.2","level":"6.4.1","list_caption":"Figure: zeppelin ui","alt":"zeppelin ui","nro":147,"url":"../images/zeppelin-ui.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"zeppelin ui","attributes":{},"skip":false,"key":"6.4.1.2"},{"backlink":"usecases/serverless.html#fig6.5.1","level":"6.5","list_caption":"Figure: 从物理机到函数计算","alt":"从物理机到函数计算","nro":148,"url":"../images/from-bare-metal-to-functions.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"从物理机到函数计算","attributes":{},"skip":false,"key":"6.5.1"},{"backlink":"usecases/serverless.html#fig6.5.2","level":"6.5","list_caption":"Figure: FaaS Landscape","alt":"FaaS Landscape","nro":149,"url":"../images/redpoint-faas-landscape.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"FaaS Landscape","attributes":{},"skip":false,"key":"6.5.2"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.1","level":"6.5.1","list_caption":"Figure: 服务端软件的运行环境","alt":"服务端软件的运行环境","nro":150,"url":"../images/serverless-server-side-software.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"服务端软件的运行环境","attributes":{},"skip":false,"key":"6.5.1.1"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.2","level":"6.5.1","list_caption":"Figure: FaaS应用架构","alt":"FaaS应用架构","nro":151,"url":"../images/serverless-faas-platform.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"FaaS应用架构","attributes":{},"skip":false,"key":"6.5.1.2"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.3","level":"6.5.1","list_caption":"Figure: 传统应用程序架构","alt":"传统应用程序架构","nro":152,"url":"../images/non-serverless-game-arch.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"传统应用程序架构","attributes":{},"skip":false,"key":"6.5.1.3"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.4","level":"6.5.1","list_caption":"Figure: Serverless架构","alt":"Serverless架构","nro":153,"url":"../images/serverless-game-arch.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Serverless架构","attributes":{},"skip":false,"key":"6.5.1.4"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.1","level":"6.5.2.1","list_caption":"Figure: OpenFaaS架构","alt":"OpenFaaS架构","nro":154,"url":"../images/openfaas-arch.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"OpenFaaS架构","attributes":{},"skip":false,"key":"6.5.2.1.1"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.2","level":"6.5.2.1","list_caption":"Figure: OpenFaaS Prometheus","alt":"OpenFaaS Prometheus","nro":155,"url":"../images/openfaas-prometheus.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"OpenFaaS Prometheus","attributes":{},"skip":false,"key":"6.5.2.1.2"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.3","level":"6.5.2.1","list_caption":"Figure: OpenFaas Grafana监控","alt":"OpenFaas Grafana监控","nro":156,"url":"../images/openfaas-grafana.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"OpenFaas Grafana监控","attributes":{},"skip":false,"key":"6.5.2.1.3"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.4","level":"6.5.2.1","list_caption":"Figure: OpenFaas Dashboard","alt":"OpenFaas Dashboard","nro":157,"url":"../images/openfaas-deploy-a-function.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"OpenFaas Dashboard","attributes":{},"skip":false,"key":"6.5.2.1.4"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.5","level":"6.5.2.1","list_caption":"Figure: NodeInfo执行结果","alt":"NodeInfo执行结果","nro":158,"url":"../images/openfaas-nodeinfo.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"NodeInfo执行结果","attributes":{},"skip":false,"key":"6.5.2.1.5"},{"backlink":"develop/sigs-and-working-group.html#fig7.2.1","level":"7.2","list_caption":"Figure: Kubernetes SIG","alt":"Kubernetes SIG","nro":159,"url":"../images/kubernetes-sigs.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes SIG","attributes":{},"skip":false,"key":"7.2.1"},{"backlink":"develop/client-go-sample.html#fig7.5.1","level":"7.5","list_caption":"Figure: 使用kubernetes dashboard进行故障排查","alt":"使用kubernetes dashboard进行故障排查","nro":160,"url":"../images/kubernetes-client-go-sample-update.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"使用kubernetes dashboard进行故障排查","attributes":{},"skip":false,"key":"7.5.1"},{"backlink":"appendix/issues.html#fig8.6.1","level":"8.6","list_caption":"Figure: pvc-storage-limit","alt":"pvc-storage-limit","nro":161,"url":"../images/pvc-storage-limit.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"pvc-storage-limit","attributes":{},"skip":false,"key":"8.6.1"}]},"title":"Kubernetes Handbook - jimmysong.io","language":"zh-hans","links":{"sidebar":{"Jimmy Song":"https://jimmysong.io"}},"gitbook":"*","description":"Kubernetes中文指南/实践手册|kubernetes handbook|jimmysong.io|宋净超"},"file":{"path":"guide/rbac.md","mtime":"2017-11-07T02:23:27.862Z","type":"markdown"},"gitbook":{"version":"3.2.2","time":"2018-01-05T04:12:40.363Z"},"basePath":"..","book":{"language":""}});
});
</script>
</div>
<script src="../gitbook/gitbook.js"></script>
<script src="../gitbook/theme.js"></script>
<script src="../gitbook/gitbook-plugin-github/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-splitter/splitter.js"></script>
<script src="../gitbook/gitbook-plugin-page-toc-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-editlink/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-back-to-top-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/jquery.mark.min.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/search.js"></script>
<script src="../gitbook/gitbook-plugin-github-buttons/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-3-ba/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-sharing/buttons.js"></script>
<script src="../gitbook/gitbook-plugin-fontsettings/fontsettings.js"></script>
</body>
</html>