kubernetes-handbook/guide/access-cluster.html

3484 lines
174 KiB
HTML
Raw Blame History

This file contains ambiguous Unicode characters!

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

<!DOCTYPE HTML>
<html lang="zh-hans" >
<head>
<meta charset="UTF-8">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>访问集群 · Kubernetes Handbook - jimmysong.io</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="description" content="">
<meta name="generator" content="GitBook 3.2.2">
<meta name="author" content="Jimmy Song">
<link rel="stylesheet" href="../gitbook/style.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-splitter/splitter.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-page-toc-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-image-captions/image-captions.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-back-to-top-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-search-plus/search.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-tbfed-pagefooter/footer.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-highlight/website.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-fontsettings/website.css">
<meta name="HandheldFriendly" content="true"/>
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="../gitbook/images/apple-touch-icon-precomposed-152.png">
<link rel="shortcut icon" href="../gitbook/images/favicon.ico" type="image/x-icon">
<link rel="next" href="authenticate-across-clusters-kubeconfig.html" />
<link rel="prev" href="access-kubernetes-cluster.html" />
<link rel="shortcut icon" href='../favicon.ico' type="image/x-icon">
<link rel="bookmark" href='../favicon.ico' type="image/x-icon">
<style>
@media only screen and (max-width: 640px) {
.book-header .hidden-mobile {
display: none;
}
}
</style>
<script>
window["gitbook-plugin-github-buttons"] = {"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"};
</script>
</head>
<body>
<div class="book">
<div class="book-summary">
<div id="book-search-input" role="search">
<input type="text" placeholder="输入并搜索" />
</div>
<nav role="navigation">
<ul class="summary">
<li>
<a href="https://jimmysong.io" target="_blank" class="custom-link">Jimmy Song</a>
</li>
<li class="divider"></li>
<li class="header">前言</li>
<li class="chapter " data-level="1.1" data-path="../">
<a href="../">
<b>1.1.</b>
序言
</a>
</li>
<li class="header">云原生</li>
<li class="chapter " data-level="2.1" data-path="../cloud-native/play-with-kubernetes.html">
<a href="../cloud-native/play-with-kubernetes.html">
<b>2.1.</b>
Play with Kubernetes
</a>
</li>
<li class="chapter " data-level="2.2" data-path="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<a href="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<b>2.2.</b>
Kubernetes与云原生应用概览
</a>
</li>
<li class="chapter " data-level="2.3" data-path="../cloud-native/from-kubernetes-to-cloud-native.html">
<a href="../cloud-native/from-kubernetes-to-cloud-native.html">
<b>2.3.</b>
云原生应用之路——从Kubernetes到Cloud Native
</a>
</li>
<li class="header">概念与原理</li>
<li class="chapter " data-level="3.1" data-path="../concepts/">
<a href="../concepts/">
<b>3.1.</b>
Kubernetes架构
</a>
<ul class="articles">
<li class="chapter " data-level="3.1.1" data-path="../concepts/concepts.html">
<a href="../concepts/concepts.html">
<b>3.1.1.</b>
设计理念
</a>
</li>
<li class="chapter " data-level="3.1.2" data-path="../concepts/etcd.html">
<a href="../concepts/etcd.html">
<b>3.1.2.</b>
Etcd解析
</a>
</li>
<li class="chapter " data-level="3.1.3" data-path="../concepts/open-interfaces.html">
<a href="../concepts/open-interfaces.html">
<b>3.1.3.</b>
开放接口
</a>
<ul class="articles">
<li class="chapter " data-level="3.1.3.1" data-path="../concepts/cri.html">
<a href="../concepts/cri.html">
<b>3.1.3.1.</b>
CRI - Container Runtime Interface容器运行时接口
</a>
</li>
<li class="chapter " data-level="3.1.3.2" data-path="../concepts/cni.html">
<a href="../concepts/cni.html">
<b>3.1.3.2.</b>
CNI - Container Network Interface容器网络接口
</a>
</li>
<li class="chapter " data-level="3.1.3.3" data-path="../concepts/csi.html">
<a href="../concepts/csi.html">
<b>3.1.3.3.</b>
CSI - Container Storage Interface容器存储接口
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2" data-path="../concepts/objects.html">
<a href="../concepts/objects.html">
<b>3.2.</b>
资源对象与基本概念解析
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.1" data-path="../concepts/basic.html">
<a href="../concepts/basic.html">
<b>3.2.1.</b>
基本概念
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.1.1" data-path="../concepts/pod-overview.html">
<a href="../concepts/pod-overview.html">
<b>3.2.1.1.</b>
Pod概览
</a>
</li>
<li class="chapter " data-level="3.2.1.2" data-path="../concepts/pod.html">
<a href="../concepts/pod.html">
<b>3.2.1.2.</b>
Pod解析
</a>
</li>
<li class="chapter " data-level="3.2.1.3" data-path="../concepts/init-containers.html">
<a href="../concepts/init-containers.html">
<b>3.2.1.3.</b>
Init容器
</a>
</li>
<li class="chapter " data-level="3.2.1.4" data-path="../concepts/pod-security-policy.html">
<a href="../concepts/pod-security-policy.html">
<b>3.2.1.4.</b>
Pod安全策略
</a>
</li>
<li class="chapter " data-level="3.2.1.5" data-path="../concepts/pod-lifecycle.html">
<a href="../concepts/pod-lifecycle.html">
<b>3.2.1.5.</b>
Pod的生命周期
</a>
</li>
<li class="chapter " data-level="3.2.1.6" data-path="../concepts/pod-hook.html">
<a href="../concepts/pod-hook.html">
<b>3.2.1.6.</b>
Pod Hook
</a>
</li>
<li class="chapter " data-level="3.2.1.7" data-path="../concepts/pod-preset.html">
<a href="../concepts/pod-preset.html">
<b>3.2.1.7.</b>
Pod Preset
</a>
</li>
<li class="chapter " data-level="3.2.1.8" data-path="../concepts/pod-disruption-budget.html">
<a href="../concepts/pod-disruption-budget.html">
<b>3.2.1.8.</b>
Pod中断与PDBPod中断预算
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2.2" data-path="../concepts/cluster.html">
<a href="../concepts/cluster.html">
<b>3.2.2.</b>
集群配置
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.2.1" data-path="../concepts/node.html">
<a href="../concepts/node.html">
<b>3.2.2.1.</b>
Node
</a>
</li>
<li class="chapter " data-level="3.2.2.2" data-path="../concepts/namespace.html">
<a href="../concepts/namespace.html">
<b>3.2.2.2.</b>
Namespace
</a>
</li>
<li class="chapter " data-level="3.2.2.3" data-path="../concepts/label.html">
<a href="../concepts/label.html">
<b>3.2.2.3.</b>
Label
</a>
</li>
<li class="chapter " data-level="3.2.2.4" data-path="../concepts/annotation.html">
<a href="../concepts/annotation.html">
<b>3.2.2.4.</b>
Annotation
</a>
</li>
<li class="chapter " data-level="3.2.2.5" data-path="../concepts/taint-and-toleration.html">
<a href="../concepts/taint-and-toleration.html">
<b>3.2.2.5.</b>
Taint和Toleration污点和容忍
</a>
</li>
<li class="chapter " data-level="3.2.2.6" data-path="../concepts/garbage-collection.html">
<a href="../concepts/garbage-collection.html">
<b>3.2.2.6.</b>
垃圾收集
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2.3" data-path="../concepts/controllers.html">
<a href="../concepts/controllers.html">
<b>3.2.3.</b>
控制器
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.3.1" data-path="../concepts/deployment.html">
<a href="../concepts/deployment.html">
<b>3.2.3.1.</b>
Deployment
</a>
</li>
<li class="chapter " data-level="3.2.3.2" data-path="../concepts/statefulset.html">
<a href="../concepts/statefulset.html">
<b>3.2.3.2.</b>
StatefulSet
</a>
</li>
<li class="chapter " data-level="3.2.3.3" data-path="../concepts/daemonset.html">
<a href="../concepts/daemonset.html">
<b>3.2.3.3.</b>
DaemonSet
</a>
</li>
<li class="chapter " data-level="3.2.3.4" data-path="../concepts/replicaset.html">
<a href="../concepts/replicaset.html">
<b>3.2.3.4.</b>
ReplicationController和ReplicaSet
</a>
</li>
<li class="chapter " data-level="3.2.3.5" data-path="../concepts/job.html">
<a href="../concepts/job.html">
<b>3.2.3.5.</b>
Job
</a>
</li>
<li class="chapter " data-level="3.2.3.6" data-path="../concepts/cronjob.html">
<a href="../concepts/cronjob.html">
<b>3.2.3.6.</b>
CronJob
</a>
</li>
<li class="chapter " data-level="3.2.3.7" data-path="../concepts/horizontal-pod-autoscaling.html">
<a href="../concepts/horizontal-pod-autoscaling.html">
<b>3.2.3.7.</b>
Horizontal Pod Autoscaling
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.3.7.1" data-path="../concepts/custom-metrics-hpa.html">
<a href="../concepts/custom-metrics-hpa.html">
<b>3.2.3.7.1.</b>
自定义指标HPA
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2.4" data-path="../concepts/service-discovery.html">
<a href="../concepts/service-discovery.html">
<b>3.2.4.</b>
服务发现
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.4.1" data-path="../concepts/service.html">
<a href="../concepts/service.html">
<b>3.2.4.1.</b>
Service
</a>
</li>
<li class="chapter " data-level="3.2.4.2" data-path="../concepts/ingress.html">
<a href="../concepts/ingress.html">
<b>3.2.4.2.</b>
Ingress
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.4.2.1" data-path="../concepts/traefik-ingress-controller.html">
<a href="../concepts/traefik-ingress-controller.html">
<b>3.2.4.2.1.</b>
Traefik Ingress Controller
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2.5" data-path="../concepts/authentication-and-permission.html">
<a href="../concepts/authentication-and-permission.html">
<b>3.2.5.</b>
身份与权限控制
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.5.1" data-path="../concepts/serviceaccount.html">
<a href="../concepts/serviceaccount.html">
<b>3.2.5.1.</b>
ServiceAccount
</a>
</li>
<li class="chapter " data-level="3.2.5.2" data-path="../concepts/rbac.html">
<a href="../concepts/rbac.html">
<b>3.2.5.2.</b>
RBAC——基于角色的访问控制
</a>
</li>
<li class="chapter " data-level="3.2.5.3" data-path="../concepts/network-policy.html">
<a href="../concepts/network-policy.html">
<b>3.2.5.3.</b>
NetworkPolicy
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2.6" data-path="../concepts/storage.html">
<a href="../concepts/storage.html">
<b>3.2.6.</b>
存储
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.6.1" data-path="../concepts/secret.html">
<a href="../concepts/secret.html">
<b>3.2.6.1.</b>
Secret
</a>
</li>
<li class="chapter " data-level="3.2.6.2" data-path="../concepts/configmap.html">
<a href="../concepts/configmap.html">
<b>3.2.6.2.</b>
ConfigMap
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.6.2.1" data-path="../concepts/configmap-hot-update.html">
<a href="../concepts/configmap-hot-update.html">
<b>3.2.6.2.1.</b>
ConfigMap的热更新
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2.6.3" data-path="../concepts/volume.html">
<a href="../concepts/volume.html">
<b>3.2.6.3.</b>
Volume
</a>
</li>
<li class="chapter " data-level="3.2.6.4" data-path="../concepts/persistent-volume.html">
<a href="../concepts/persistent-volume.html">
<b>3.2.6.4.</b>
Persistent Volume持久化卷
</a>
</li>
<li class="chapter " data-level="3.2.6.5" data-path="../concepts/storageclass.html">
<a href="../concepts/storageclass.html">
<b>3.2.6.5.</b>
Storage Class
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2.7" data-path="../concepts/extension.html">
<a href="../concepts/extension.html">
<b>3.2.7.</b>
扩展
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.7.1" data-path="../concepts/custom-resource.html">
<a href="../concepts/custom-resource.html">
<b>3.2.7.1.</b>
使用自定义资源扩展API
</a>
</li>
<li class="chapter " data-level="3.2.7.2" data-path="../concepts/aggregated-api-server.html">
<a href="../concepts/aggregated-api-server.html">
<b>3.2.7.2.</b>
Aggregated API Server
</a>
</li>
<li class="chapter " data-level="3.2.7.3" data-path="../concepts/apiservice.html">
<a href="../concepts/apiservice.html">
<b>3.2.7.3.</b>
APIService
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="header">用户指南</li>
<li class="chapter " data-level="4.1" data-path="./">
<a href="./">
<b>4.1.</b>
用户指南
</a>
</li>
<li class="chapter " data-level="4.2" data-path="resource-configuration.html">
<a href="resource-configuration.html">
<b>4.2.</b>
资源对象配置
</a>
<ul class="articles">
<li class="chapter " data-level="4.2.1" data-path="configure-liveness-readiness-probes.html">
<a href="configure-liveness-readiness-probes.html">
<b>4.2.1.</b>
配置Pod的liveness和readiness探针
</a>
</li>
<li class="chapter " data-level="4.2.2" data-path="configure-pod-service-account.html">
<a href="configure-pod-service-account.html">
<b>4.2.2.</b>
配置Pod的Service Account
</a>
</li>
<li class="chapter " data-level="4.2.3" data-path="secret-configuration.html">
<a href="secret-configuration.html">
<b>4.2.3.</b>
Secret配置
</a>
</li>
<li class="chapter " data-level="4.2.4" data-path="resource-quota-management.html">
<a href="resource-quota-management.html">
<b>4.2.4.</b>
管理namespace中的资源配额
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.3" data-path="command-usage.html">
<a href="command-usage.html">
<b>4.3.</b>
命令使用
</a>
<ul class="articles">
<li class="chapter " data-level="4.3.1" data-path="docker-cli-to-kubectl.html">
<a href="docker-cli-to-kubectl.html">
<b>4.3.1.</b>
docker用户过度到kubectl命令行指南
</a>
</li>
<li class="chapter " data-level="4.3.2" data-path="using-kubectl.html">
<a href="using-kubectl.html">
<b>4.3.2.</b>
kubectl命令概览
</a>
</li>
<li class="chapter " data-level="4.3.3" data-path="kubectl-cheatsheet.html">
<a href="kubectl-cheatsheet.html">
<b>4.3.3.</b>
kubectl命令技巧大全
</a>
</li>
<li class="chapter " data-level="4.3.4" data-path="using-etcdctl-to-access-kubernetes-data.html">
<a href="using-etcdctl-to-access-kubernetes-data.html">
<b>4.3.4.</b>
使用etcdctl访问kubernetes数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.4" data-path="cluster-security-management.html">
<a href="cluster-security-management.html">
<b>4.4.</b>
集群安全性管理
</a>
<ul class="articles">
<li class="chapter " data-level="4.4.1" data-path="managing-tls-in-a-cluster.html">
<a href="managing-tls-in-a-cluster.html">
<b>4.4.1.</b>
管理集群中的TLS
</a>
</li>
<li class="chapter " data-level="4.4.2" data-path="kubelet-authentication-authorization.html">
<a href="kubelet-authentication-authorization.html">
<b>4.4.2.</b>
kubelet的认证授权
</a>
</li>
<li class="chapter " data-level="4.4.3" data-path="tls-bootstrapping.html">
<a href="tls-bootstrapping.html">
<b>4.4.3.</b>
TLS bootstrap
</a>
</li>
<li class="chapter " data-level="4.4.4" data-path="kubectl-user-authentication-authorization.html">
<a href="kubectl-user-authentication-authorization.html">
<b>4.4.4.</b>
创建用户认证授权的kubeconfig文件
</a>
</li>
<li class="chapter " data-level="4.4.5" data-path="ip-masq-agent.html">
<a href="ip-masq-agent.html">
<b>4.4.5.</b>
IP伪装代理
</a>
</li>
<li class="chapter " data-level="4.4.6" data-path="auth-with-kubeconfig-or-token.html">
<a href="auth-with-kubeconfig-or-token.html">
<b>4.4.6.</b>
使用kubeconfig或token进行用户身份认证
</a>
</li>
<li class="chapter " data-level="4.4.7" data-path="authentication.html">
<a href="authentication.html">
<b>4.4.7.</b>
Kubernetes中的用户与身份认证授权
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.5" data-path="access-kubernetes-cluster.html">
<a href="access-kubernetes-cluster.html">
<b>4.5.</b>
访问Kubernetes集群
</a>
<ul class="articles">
<li class="chapter active" data-level="4.5.1" data-path="access-cluster.html">
<a href="access-cluster.html">
<b>4.5.1.</b>
访问集群
</a>
</li>
<li class="chapter " data-level="4.5.2" data-path="authenticate-across-clusters-kubeconfig.html">
<a href="authenticate-across-clusters-kubeconfig.html">
<b>4.5.2.</b>
使用kubeconfig文件配置跨集群认证
</a>
</li>
<li class="chapter " data-level="4.5.3" data-path="connecting-to-applications-port-forward.html">
<a href="connecting-to-applications-port-forward.html">
<b>4.5.3.</b>
通过端口转发访问集群中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.4" data-path="service-access-application-cluster.html">
<a href="service-access-application-cluster.html">
<b>4.5.4.</b>
使用service访问群集中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.5" data-path="accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<a href="accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<b>4.5.5.</b>
从外部访问Kubernetes中的Pod
</a>
</li>
<li class="chapter " data-level="4.5.6" data-path="cabin-mobile-dashboard-for-kubernetes.html">
<a href="cabin-mobile-dashboard-for-kubernetes.html">
<b>4.5.6.</b>
Cabin - Kubernetes手机客户端
</a>
</li>
<li class="chapter " data-level="4.5.7" data-path="kubernetes-desktop-client.html">
<a href="kubernetes-desktop-client.html">
<b>4.5.7.</b>
Kubernetic - Kubernetes桌面客户端
</a>
</li>
<li class="chapter " data-level="4.5.8" data-path="kubernator-kubernetes-ui.html">
<a href="kubernator-kubernetes-ui.html">
<b>4.5.8.</b>
Kubernator - 更底层的Kubernetes UI
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.6" data-path="application-development-deployment-flow.html">
<a href="application-development-deployment-flow.html">
<b>4.6.</b>
在Kubernetes中开发部署应用
</a>
<ul class="articles">
<li class="chapter " data-level="4.6.1" data-path="deploy-applications-in-kubernetes.html">
<a href="deploy-applications-in-kubernetes.html">
<b>4.6.1.</b>
适用于kubernetes的应用开发部署流程
</a>
</li>
<li class="chapter " data-level="4.6.2" data-path="migrating-hadoop-yarn-to-kubernetes.html">
<a href="migrating-hadoop-yarn-to-kubernetes.html">
<b>4.6.2.</b>
迁移传统应用到Kubernetes中——以Hadoop YARN为例
</a>
</li>
<li class="chapter " data-level="4.6.3" data-path="using-statefulset.html">
<a href="using-statefulset.html">
<b>4.6.3.</b>
使用StatefulSet部署用状态应用
</a>
</li>
</ul>
</li>
<li class="header">最佳实践</li>
<li class="chapter " data-level="5.1" data-path="../practice/">
<a href="../practice/">
<b>5.1.</b>
最佳实践概览
</a>
</li>
<li class="chapter " data-level="5.2" data-path="../practice/install-kubernetes-on-centos.html">
<a href="../practice/install-kubernetes-on-centos.html">
<b>5.2.</b>
在CentOS上部署Kubernetes集群
</a>
<ul class="articles">
<li class="chapter " data-level="5.2.1" data-path="../practice/create-tls-and-secret-key.html">
<a href="../practice/create-tls-and-secret-key.html">
<b>5.2.1.</b>
创建TLS证书和秘钥
</a>
</li>
<li class="chapter " data-level="5.2.2" data-path="../practice/create-kubeconfig.html">
<a href="../practice/create-kubeconfig.html">
<b>5.2.2.</b>
创建kubeconfig文件
</a>
</li>
<li class="chapter " data-level="5.2.3" data-path="../practice/etcd-cluster-installation.html">
<a href="../practice/etcd-cluster-installation.html">
<b>5.2.3.</b>
创建高可用etcd集群
</a>
</li>
<li class="chapter " data-level="5.2.4" data-path="../practice/kubectl-installation.html">
<a href="../practice/kubectl-installation.html">
<b>5.2.4.</b>
安装kubectl命令行工具
</a>
</li>
<li class="chapter " data-level="5.2.5" data-path="../practice/master-installation.html">
<a href="../practice/master-installation.html">
<b>5.2.5.</b>
部署master节点
</a>
</li>
<li class="chapter " data-level="5.2.6" data-path="../practice/flannel-installation.html">
<a href="../practice/flannel-installation.html">
<b>5.2.6.</b>
安装flannel网络插件
</a>
</li>
<li class="chapter " data-level="5.2.7" data-path="../practice/node-installation.html">
<a href="../practice/node-installation.html">
<b>5.2.7.</b>
部署node节点
</a>
</li>
<li class="chapter " data-level="5.2.8" data-path="../practice/kubedns-addon-installation.html">
<a href="../practice/kubedns-addon-installation.html">
<b>5.2.8.</b>
安装kubedns插件
</a>
</li>
<li class="chapter " data-level="5.2.9" data-path="../practice/dashboard-addon-installation.html">
<a href="../practice/dashboard-addon-installation.html">
<b>5.2.9.</b>
安装dashboard插件
</a>
</li>
<li class="chapter " data-level="5.2.10" data-path="../practice/heapster-addon-installation.html">
<a href="../practice/heapster-addon-installation.html">
<b>5.2.10.</b>
安装heapster插件
</a>
</li>
<li class="chapter " data-level="5.2.11" data-path="../practice/efk-addon-installation.html">
<a href="../practice/efk-addon-installation.html">
<b>5.2.11.</b>
安装EFK插件
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.3" data-path="../practice/service-discovery-and-loadbalancing.html">
<a href="../practice/service-discovery-and-loadbalancing.html">
<b>5.3.</b>
服务发现与负载均衡
</a>
<ul class="articles">
<li class="chapter " data-level="5.3.1" data-path="../practice/traefik-ingress-installation.html">
<a href="../practice/traefik-ingress-installation.html">
<b>5.3.1.</b>
安装Traefik ingress
</a>
</li>
<li class="chapter " data-level="5.3.2" data-path="../practice/distributed-load-test.html">
<a href="../practice/distributed-load-test.html">
<b>5.3.2.</b>
分布式负载测试
</a>
</li>
<li class="chapter " data-level="5.3.3" data-path="../practice/network-and-cluster-perfermance-test.html">
<a href="../practice/network-and-cluster-perfermance-test.html">
<b>5.3.3.</b>
网络和集群性能测试
</a>
</li>
<li class="chapter " data-level="5.3.4" data-path="../practice/edge-node-configuration.html">
<a href="../practice/edge-node-configuration.html">
<b>5.3.4.</b>
边缘节点配置
</a>
</li>
<li class="chapter " data-level="5.3.5" data-path="../practice/nginx-ingress-installation.html">
<a href="../practice/nginx-ingress-installation.html">
<b>5.3.5.</b>
安装Nginx ingress
</a>
</li>
<li class="chapter " data-level="5.3.6" data-path="../practice/configuring-dns.html">
<a href="../practice/configuring-dns.html">
<b>5.3.6.</b>
配置内置DNSkube-dns
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.4" data-path="../practice/operation.html">
<a href="../practice/operation.html">
<b>5.4.</b>
运维管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.4.1" data-path="../practice/service-rolling-update.html">
<a href="../practice/service-rolling-update.html">
<b>5.4.1.</b>
服务滚动升级
</a>
</li>
<li class="chapter " data-level="5.4.2" data-path="../practice/app-log-collection.html">
<a href="../practice/app-log-collection.html">
<b>5.4.2.</b>
应用日志收集
</a>
</li>
<li class="chapter " data-level="5.4.3" data-path="../practice/configuration-best-practice.html">
<a href="../practice/configuration-best-practice.html">
<b>5.4.3.</b>
配置最佳实践
</a>
</li>
<li class="chapter " data-level="5.4.4" data-path="../practice/monitor.html">
<a href="../practice/monitor.html">
<b>5.4.4.</b>
集群及应用监控
</a>
</li>
<li class="chapter " data-level="5.4.5" data-path="../practice/data-persistence-problem.html">
<a href="../practice/data-persistence-problem.html">
<b>5.4.5.</b>
数据持久化问题
</a>
</li>
<li class="chapter " data-level="5.4.6" data-path="../practice/manage-compute-resources-container.html">
<a href="../practice/manage-compute-resources-container.html">
<b>5.4.6.</b>
管理容器的计算资源
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5" data-path="../practice/storage.html">
<a href="../practice/storage.html">
<b>5.5.</b>
存储管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.1" data-path="../practice/glusterfs.html">
<a href="../practice/glusterfs.html">
<b>5.5.1.</b>
GlusterFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.1.1" data-path="../practice/using-glusterfs-for-persistent-storage.html">
<a href="../practice/using-glusterfs-for-persistent-storage.html">
<b>5.5.1.1.</b>
使用GlusterFS做持久化存储
</a>
</li>
<li class="chapter " data-level="5.5.1.2" data-path="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<a href="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<b>5.5.1.2.</b>
在OpenShift中使用GlusterFS做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5.2" data-path="../practice/cephfs.html">
<a href="../practice/cephfs.html">
<b>5.5.2.</b>
CephFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.2.1" data-path="../practice/using-ceph-for-persistent-storage.html">
<a href="../practice/using-ceph-for-persistent-storage.html">
<b>5.5.2.1.</b>
使用Ceph做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5.3" data-path="../practice/openebs.html">
<a href="../practice/openebs.html">
<b>5.5.3.</b>
OpenEBS
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.3.1" data-path="../practice/using-openebs-for-persistent-storage.html">
<a href="../practice/using-openebs-for-persistent-storage.html">
<b>5.5.3.1.</b>
使用OpenEBS做持久化存储
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6" data-path="../practice/monitoring.html">
<a href="../practice/monitoring.html">
<b>5.6.</b>
集群与应用监控
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1" data-path="../practice/heapster.html">
<a href="../practice/heapster.html">
<b>5.6.1.</b>
Heapster
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1.1" data-path="../practice/using-heapster-to-get-object-metrics.html">
<a href="../practice/using-heapster-to-get-object-metrics.html">
<b>5.6.1.1.</b>
使用Heapster获取集群和对象的metric数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.2" data-path="../practice/prometheus.html">
<a href="../practice/prometheus.html">
<b>5.6.2.</b>
Prometheus
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.2.1" data-path="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<a href="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<b>5.6.2.1.</b>
使用Prometheus监控kubernetes集群
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7" data-path="../practice/services-management-tool.html">
<a href="../practice/services-management-tool.html">
<b>5.7.</b>
服务编排管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.1" data-path="../practice/helm.html">
<a href="../practice/helm.html">
<b>5.7.1.</b>
使用Helm管理kubernetes应用
</a>
</li>
<li class="chapter " data-level="5.7.2" data-path="../practice/create-private-charts-repo.html">
<a href="../practice/create-private-charts-repo.html">
<b>5.7.2.</b>
构建私有Chart仓库
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.8" data-path="../practice/ci-cd.html">
<a href="../practice/ci-cd.html">
<b>5.8.</b>
持续集成与发布
</a>
<ul class="articles">
<li class="chapter " data-level="5.8.1" data-path="../practice/jenkins-ci-cd.html">
<a href="../practice/jenkins-ci-cd.html">
<b>5.8.1.</b>
使用Jenkins进行持续集成与发布
</a>
</li>
<li class="chapter " data-level="5.8.2" data-path="../practice/drone-ci-cd.html">
<a href="../practice/drone-ci-cd.html">
<b>5.8.2.</b>
使用Drone进行持续集成与发布
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.9" data-path="../practice/update-and-upgrade.html">
<a href="../practice/update-and-upgrade.html">
<b>5.9.</b>
更新与升级
</a>
<ul class="articles">
<li class="chapter " data-level="5.9.1" data-path="../practice/manually-upgrade.html">
<a href="../practice/manually-upgrade.html">
<b>5.9.1.</b>
手动升级Kubernetes集群
</a>
</li>
<li class="chapter " data-level="5.9.2" data-path="../practice/dashboard-upgrade.html">
<a href="../practice/dashboard-upgrade.html">
<b>5.9.2.</b>
升级dashboard
</a>
</li>
</ul>
</li>
<li class="header">领域应用</li>
<li class="chapter " data-level="6.1" data-path="../usecases/">
<a href="../usecases/">
<b>6.1.</b>
领域应用概览
</a>
</li>
<li class="chapter " data-level="6.2" data-path="../usecases/microservices.html">
<a href="../usecases/microservices.html">
<b>6.2.</b>
微服务架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.2.1" data-path="../usecases/service-discovery-in-microservices.html">
<a href="../usecases/service-discovery-in-microservices.html">
<b>6.2.1.</b>
微服务中的服务发现
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3" data-path="../usecases/service-mesh.html">
<a href="../usecases/service-mesh.html">
<b>6.3.</b>
Service Mesh 服务网格
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.1" data-path="../usecases/istio.html">
<a href="../usecases/istio.html">
<b>6.3.1.</b>
Istio
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.1.1" data-path="../usecases/istio-installation.html">
<a href="../usecases/istio-installation.html">
<b>6.3.1.1.</b>
安装并试用Istio service mesh
</a>
</li>
<li class="chapter " data-level="6.3.1.2" data-path="../usecases/configuring-request-routing.html">
<a href="../usecases/configuring-request-routing.html">
<b>6.3.1.2.</b>
配置请求的路由规则
</a>
</li>
<li class="chapter " data-level="6.3.1.3" data-path="../usecases/install-and-expand-istio-mesh.html">
<a href="../usecases/install-and-expand-istio-mesh.html">
<b>6.3.1.3.</b>
安装和拓展Istio service mesh
</a>
</li>
<li class="chapter " data-level="6.3.1.4" data-path="../usecases/integrating-vms.html">
<a href="../usecases/integrating-vms.html">
<b>6.3.1.4.</b>
集成虚拟机
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.2" data-path="../usecases/linkerd.html">
<a href="../usecases/linkerd.html">
<b>6.3.2.</b>
Linkerd
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.2.1" data-path="../usecases/linkerd-user-guide.html">
<a href="../usecases/linkerd-user-guide.html">
<b>6.3.2.1.</b>
Linkerd 使用指南
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.3" data-path="../usecases/conduit.html">
<a href="../usecases/conduit.html">
<b>6.3.3.</b>
Conduit
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.3.1" data-path="../usecases/conduit-overview.html">
<a href="../usecases/conduit-overview.html">
<b>6.3.3.1.</b>
Condiut概览
</a>
</li>
<li class="chapter " data-level="6.3.3.2" data-path="../usecases/conduit-installation.html">
<a href="../usecases/conduit-installation.html">
<b>6.3.3.2.</b>
安装Conduit
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4" data-path="../usecases/big-data.html">
<a href="../usecases/big-data.html">
<b>6.4.</b>
大数据
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.1" data-path="../usecases/spark-standalone-on-kubernetes.html">
<a href="../usecases/spark-standalone-on-kubernetes.html">
<b>6.4.1.</b>
Spark standalone on Kubernetes
</a>
</li>
<li class="chapter " data-level="6.4.2" data-path="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<a href="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<b>6.4.2.</b>
运行支持Kubernetes原生调度的Spark程序
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.5" data-path="../usecases/serverless.html">
<a href="../usecases/serverless.html">
<b>6.5.</b>
Serverless架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.1" data-path="../usecases/understanding-serverless.html">
<a href="../usecases/understanding-serverless.html">
<b>6.5.1.</b>
理解Serverless
</a>
</li>
<li class="chapter " data-level="6.5.2" data-path="../usecases/faas.html">
<a href="../usecases/faas.html">
<b>6.5.2.</b>
FaaS-函数即服务
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.2.1" data-path="../usecases/openfaas-quick-start.html">
<a href="../usecases/openfaas-quick-start.html">
<b>6.5.2.1.</b>
OpenFaaS快速入门指南
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6" data-path="../usecases/edge-computing.html">
<a href="../usecases/edge-computing.html">
<b>6.6.</b>
边缘计算
</a>
</li>
<li class="header">开发指南</li>
<li class="chapter " data-level="7.1" data-path="../develop/">
<a href="../develop/">
<b>7.1.</b>
开发指南概览
</a>
</li>
<li class="chapter " data-level="7.2" data-path="../develop/sigs-and-working-group.html">
<a href="../develop/sigs-and-working-group.html">
<b>7.2.</b>
SIG和工作组
</a>
</li>
<li class="chapter " data-level="7.3" data-path="../develop/developing-environment.html">
<a href="../develop/developing-environment.html">
<b>7.3.</b>
开发环境搭建
</a>
</li>
<li class="chapter " data-level="7.4" data-path="../develop/testing.html">
<a href="../develop/testing.html">
<b>7.4.</b>
单元测试和集成测试
</a>
</li>
<li class="chapter " data-level="7.5" data-path="../develop/client-go-sample.html">
<a href="../develop/client-go-sample.html">
<b>7.5.</b>
client-go示例
</a>
</li>
<li class="chapter " data-level="7.6" data-path="../develop/operator.html">
<a href="../develop/operator.html">
<b>7.6.</b>
Operator
</a>
</li>
<li class="chapter " data-level="7.7" data-path="../develop/contribute.html">
<a href="../develop/contribute.html">
<b>7.7.</b>
社区贡献
</a>
</li>
<li class="chapter " data-level="7.8" data-path="../develop/minikube.html">
<a href="../develop/minikube.html">
<b>7.8.</b>
Minikube
</a>
</li>
<li class="header">附录</li>
<li class="chapter " data-level="8.1" data-path="../appendix/">
<a href="../appendix/">
<b>8.1.</b>
附录说明
</a>
</li>
<li class="chapter " data-level="8.2" data-path="../appendix/debug-kubernetes-services.html">
<a href="../appendix/debug-kubernetes-services.html">
<b>8.2.</b>
Kubernetes中的应用故障排查
</a>
</li>
<li class="chapter " data-level="8.3" data-path="../appendix/material-share.html">
<a href="../appendix/material-share.html">
<b>8.3.</b>
Kubernetes相关资讯和情报链接
</a>
</li>
<li class="chapter " data-level="8.4" data-path="../appendix/docker-best-practice.html">
<a href="../appendix/docker-best-practice.html">
<b>8.4.</b>
Docker最佳实践
</a>
</li>
<li class="chapter " data-level="8.5" data-path="../appendix/tricks.html">
<a href="../appendix/tricks.html">
<b>8.5.</b>
使用技巧
</a>
</li>
<li class="chapter " data-level="8.6" data-path="../appendix/issues.html">
<a href="../appendix/issues.html">
<b>8.6.</b>
问题记录
</a>
</li>
<li class="chapter " data-level="8.7" data-path="../appendix/kubernetes-changelog.html">
<a href="../appendix/kubernetes-changelog.html">
<b>8.7.</b>
Kubernetes版本更新日志
</a>
<ul class="articles">
<li class="chapter " data-level="8.7.1" data-path="../appendix/kubernetes-1.7-changelog.html">
<a href="../appendix/kubernetes-1.7-changelog.html">
<b>8.7.1.</b>
Kubernetes1.7更新日志
</a>
</li>
<li class="chapter " data-level="8.7.2" data-path="../appendix/kubernetes-1.8-changelog.html">
<a href="../appendix/kubernetes-1.8-changelog.html">
<b>8.7.2.</b>
Kubernetes1.8更新日志
</a>
</li>
<li class="chapter " data-level="8.7.3" data-path="../appendix/kubernetes-1.9-changelog.html">
<a href="../appendix/kubernetes-1.9-changelog.html">
<b>8.7.3.</b>
Kubernetes1.9更新日志
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="8.8" data-path="../appendix/summary-and-outlook.html">
<a href="../appendix/summary-and-outlook.html">
<b>8.8.</b>
Kubernetes及云原生年度总结及展望
</a>
<ul class="articles">
<li class="chapter " data-level="8.8.1" data-path="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<a href="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<b>8.8.1.</b>
Kubernetes与云原生2017年年终总结及2018年展望
</a>
</li>
</ul>
</li>
<li class="divider"></li>
<li>
<a href="https://www.gitbook.com" target="blank" class="gitbook-link">
本书使用 GitBook 发布
</a>
</li>
</ul>
</nav>
</div>
<div class="book-body">
<div class="body-inner">
<div class="book-header" role="navigation">
<!-- Title -->
<h1>
<i class="fa fa-circle-o-notch fa-spin"></i>
<a href=".." >访问集群</a>
</h1>
</div>
<div class="page-wrapper" tabindex="-1" role="main">
<div class="page-inner">
<div class="search-plus" id="book-search-results">
<div class="search-noresults">
<section class="normal markdown-section">
<h2 id="&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;">&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;</h2>
<h3 id="&#x7B2C;&#x4E00;&#x6B21;&#x4F7F;&#x7528;-kubectl-&#x8BBF;&#x95EE;">&#x7B2C;&#x4E00;&#x6B21;&#x4F7F;&#x7528; kubectl &#x8BBF;&#x95EE;</h3>
<p>&#x5982;&#x679C;&#x60A8;&#x662F;&#x7B2C;&#x4E00;&#x6B21;&#x8BBF;&#x95EE; Kubernetes API &#x7684;&#x8BDD;&#xFF0C;&#x6211;&#x4EEC;&#x5EFA;&#x8BAE;&#x60A8;&#x4F7F;&#x7528; Kubernetes &#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177;&#xFF1A;<code>kubectl</code>&#x3002;</p>
<p>&#x4E3A;&#x4E86;&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;&#xFF0C;&#x60A8;&#x9700;&#x8981;&#x77E5;&#x9053;&#x96C6;&#x7FA4;&#x7684;&#x5730;&#x5740;&#xFF0C;&#x5E76;&#x4E14;&#x9700;&#x8981;&#x6709;&#x8BBF;&#x95EE;&#x5B83;&#x7684;&#x51ED;&#x8BC1;&#x3002;&#x901A;&#x5E38;&#xFF0C;&#x5982;&#x679C;&#x60A8;&#x5B8C;&#x6210;&#x4E86; <a href="https://kubernetes.io/docs/getting-started-guides" target="_blank">&#x5165;&#x95E8;&#x6307;&#x5357;</a> &#x90A3;&#x4E48;&#x8FD9;&#x4E9B;&#x5C06;&#x4F1A;&#x81EA;&#x52A8;&#x8BBE;&#x7F6E;&#xFF0C;&#x6216;&#x8005;&#x5176;&#x4ED6;&#x4EBA;&#x4E3A;&#x60A8;&#x90E8;&#x7F72;&#x7684;&#x96C6;&#x7FA4;&#x63D0;&#x4F9B;&#x5E76;&#x7ED9;&#x60A8;&#x51ED;&#x8BC1;&#x548C;&#x96C6;&#x7FA4;&#x5730;&#x5740;&#x3002;</p>
<p>&#x4F7F;&#x7528;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#x68C0;&#x67E5; kubectl &#x5DF2;&#x77E5;&#x7684;&#x96C6;&#x7FA4;&#x7684;&#x5730;&#x5740;&#x548C;&#x51ED;&#x8BC1;&#xFF1A;</p>
<pre><code class="lang-bash">$ kubectl config view
</code></pre>
<p>&#x5173;&#x4E8E; kubectl &#x547D;&#x4EE4;&#x4F7F;&#x7528;&#x7684;&#x66F4;&#x591A; <a href="https://github.com/kubernetes/kubernetes/tree/%7B%7Bpage.githubbranch%7D%7D/examples/" target="_blank">&#x793A;&#x4F8B;</a> &#x548C;&#x5B8C;&#x6574;&#x6587;&#x6863;&#x53EF;&#x4EE5;&#x5728;&#x8FD9;&#x91CC;&#x627E;&#x5230;&#xFF1A;<a href="https://kubernetes.io/docs/user-guide/kubectl/index" target="_blank">kubectl &#x624B;&#x518C;</a></p>
<h3 id="&#x76F4;&#x63A5;&#x8BBF;&#x95EE;-rest-api">&#x76F4;&#x63A5;&#x8BBF;&#x95EE; REST API</h3>
<p>Kubectl &#x5904;&#x7406;&#x5BF9; apiserver &#x7684;&#x5B9A;&#x4F4D;&#x548C;&#x8BA4;&#x8BC1;&#x3002;&#x5982;&#x679C;&#x60A8;&#x60F3;&#x76F4;&#x63A5;&#x8BBF;&#x95EE; REST API&#xFF0C;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x50CF; curl&#x3001;wget &#x6216;&#x6D4F;&#x89C8;&#x5668;&#x8FD9;&#x6837;&#x7684; http &#x5BA2;&#x6237;&#x7AEF;&#xFF0C;&#x6709;&#x4EE5;&#x4E0B;&#x51E0;&#x79CD;&#x65B9;&#x5F0F;&#x6765;&#x5B9A;&#x4F4D;&#x548C;&#x8BA4;&#x8BC1;&#xFF1A;</p>
<ul>
<li>&#x4EE5; proxy &#x6A21;&#x5F0F;&#x8FD0;&#x884C; kubectl&#x3002;<ul>
<li>&#x63A8;&#x8350;&#x65B9;&#x6CD5;&#x3002;</li>
<li>&#x4F7F;&#x7528;&#x5DF2;&#x4FDD;&#x5B58;&#x7684; apiserver &#x4F4D;&#x7F6E;&#x4FE1;&#x606F;&#x3002;</li>
<li>&#x4F7F;&#x7528;&#x81EA;&#x7B7E;&#x540D;&#x8BC1;&#x4E66;&#x9A8C;&#x8BC1; apiserver &#x7684;&#x8EAB;&#x4EFD;&#x3002; &#x6CA1;&#x6709; MITM&#xFF08;&#x4E2D;&#x95F4;&#x4EBA;&#x653B;&#x51FB;&#xFF09;&#x7684;&#x53EF;&#x80FD;&#x3002;</li>
<li>&#x8BA4;&#x8BC1;&#x5230; apiserver&#x3002;</li>
<li>&#x5C06;&#x6765;&#xFF0C;&#x53EF;&#x80FD;&#x4F1A;&#x505A;&#x667A;&#x80FD;&#x7684;&#x5BA2;&#x6237;&#x7AEF;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x548C;&#x6545;&#x969C;&#x8F6C;&#x79FB;&#x3002;</li>
</ul>
</li>
<li>&#x76F4;&#x63A5;&#x5411; http &#x5BA2;&#x6237;&#x7AEF;&#x63D0;&#x4F9B;&#x4F4D;&#x7F6E;&#x548C;&#x51ED;&#x636E;&#x3002;<ul>
<li>&#x66FF;&#x4EE3;&#x65B9;&#x6CD5;&#x3002;</li>
<li>&#x9002;&#x7528;&#x4E8E;&#x901A;&#x8FC7;&#x4F7F;&#x7528;&#x4EE3;&#x7406;&#x800C;&#x6DF7;&#x6DC6;&#x7684;&#x67D0;&#x4E9B;&#x7C7B;&#x578B;&#x7684;&#x5BA2;&#x6237;&#x7AEF;&#x4EE3;&#x7801;&#x3002;</li>
<li>&#x9700;&#x8981;&#x5C06;&#x6839;&#x8BC1;&#x4E66;&#x5BFC;&#x5165;&#x6D4F;&#x89C8;&#x5668;&#x4EE5;&#x9632;&#x6B62; MITM&#x3002;</li>
</ul>
</li>
</ul>
<h4 id="&#x4F7F;&#x7528;-kubectl-proxy">&#x4F7F;&#x7528; kubectl proxy</h4>
<p>&#x4EE5;&#x4E0B;&#x547D;&#x4EE4;&#x4F5C;&#x4E3A;&#x53CD;&#x5411;&#x4EE3;&#x7406;&#x7684;&#x6A21;&#x5F0F;&#x8FD0;&#x884C; kubectl&#x3002; &#x5B83;&#x5904;&#x7406;&#x5BF9; apiserver &#x7684;&#x5B9A;&#x4F4D;&#x5E76;&#x8FDB;&#x884C;&#x8BA4;&#x8BC1;&#x3002;</p>
<p>&#x50CF;&#x8FD9;&#x6837;&#x8FD0;&#x884C;&#xFF1A;</p>
<pre><code class="lang-bash">$ kubectl proxy --port=8080 &amp;
</code></pre>
<p>&#x67E5;&#x770B;&#x5173;&#x4E8E; <a href="https://kubernetes.io/docs/user-guide/kubectl/v1.6/#proxy" target="_blank">kubectl proxy</a> &#x7684;&#x66F4;&#x591A;&#x7EC6;&#x8282;&#x3002;</p>
<p>&#x7136;&#x540E;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; curl&#x3001;wget &#x6216;&#x8005;&#x6D4F;&#x89C8;&#x5668;&#x6765;&#x8BBF;&#x95EE; API&#xFF0C;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<pre><code class="lang-bash">$ curl http://localhost:8080/api/
{
<span class="hljs-string">&quot;versions&quot;</span>: [
<span class="hljs-string">&quot;v1&quot;</span>
]
}
</code></pre>
<h4 id="&#x4E0D;&#x4F7F;&#x7528;-kubectl-proxy&#xFF08;13x-&#x4EE5;&#x524D;&#x7248;&#x672C;&#xFF09;">&#x4E0D;&#x4F7F;&#x7528; kubectl proxy&#xFF08;1.3.x &#x4EE5;&#x524D;&#x7248;&#x672C;&#xFF09;</h4>
<p>&#x901A;&#x8FC7;&#x5C06;&#x8BA4;&#x8BC1; token &#x76F4;&#x63A5;&#x4F20;&#x9012;&#x7ED9; apiserver &#x7684;&#x65B9;&#x5F0F;&#xFF0C;&#x53EF;&#x4EE5;&#x907F;&#x514D;&#x4F7F;&#x7528; kubectl proxy&#xFF0C;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<pre><code class="lang-bash">$ APISERVER=$(kubectl config view | grep server | cut <span class="hljs-_">-f</span> 2- <span class="hljs-_">-d</span> <span class="hljs-string">&quot;:&quot;</span> | tr <span class="hljs-_">-d</span> <span class="hljs-string">&quot; &quot;</span>)
$ TOKEN=$(kubectl config view | grep token | cut <span class="hljs-_">-f</span> 2 <span class="hljs-_">-d</span> <span class="hljs-string">&quot;:&quot;</span> | tr <span class="hljs-_">-d</span> <span class="hljs-string">&quot; &quot;</span>)
$ curl <span class="hljs-variable">$APISERVER</span>/api --header <span class="hljs-string">&quot;Authorization: Bearer <span class="hljs-variable">$TOKEN</span>&quot;</span> --insecure
{
<span class="hljs-string">&quot;versions&quot;</span>: [
<span class="hljs-string">&quot;v1&quot;</span>
]
}
</code></pre>
<h4 id="&#x4E0D;&#x4F7F;&#x7528;-kubectl-proxy&#xFF08;13x-&#x4EE5;&#x540E;&#x7248;&#x672C;&#xFF09;">&#x4E0D;&#x4F7F;&#x7528; kubectl proxy&#xFF08;1.3.x &#x4EE5;&#x540E;&#x7248;&#x672C;&#xFF09;</h4>
<p>&#x5728; Kubernetes 1.3 &#x6216;&#x66F4;&#x9AD8;&#x7248;&#x672C;&#x4E2D;&#xFF0C;<code>kubectl config view</code> &#x4E0D;&#x518D;&#x663E;&#x793A; token&#x3002; &#x4F7F;&#x7528; <code>kubectl describe secret &#x2026;</code> &#x83B7;&#x53D6; default service account &#x7684; token&#xFF0C;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<pre><code class="lang-bash">$ APISERVER=$(kubectl config view | grep server | cut <span class="hljs-_">-f</span> 2- <span class="hljs-_">-d</span> <span class="hljs-string">&quot;:&quot;</span> | tr <span class="hljs-_">-d</span> <span class="hljs-string">&quot; &quot;</span>)
$ TOKEN=$(kubectl describe secret $(kubectl get secrets | grep default | cut <span class="hljs-_">-f</span>1 <span class="hljs-_">-d</span> <span class="hljs-string">&apos; &apos;</span>) | grep -E <span class="hljs-string">&apos;^token&apos;</span> | cut <span class="hljs-_">-f</span>2 <span class="hljs-_">-d</span><span class="hljs-string">&apos;:&apos;</span> | tr <span class="hljs-_">-d</span> <span class="hljs-string">&apos;\t&apos;</span>)
$ curl <span class="hljs-variable">$APISERVER</span>/api --header <span class="hljs-string">&quot;Authorization: Bearer <span class="hljs-variable">$TOKEN</span>&quot;</span> --insecure
{
<span class="hljs-string">&quot;kind&quot;</span>: <span class="hljs-string">&quot;APIVersions&quot;</span>,
<span class="hljs-string">&quot;versions&quot;</span>: [
<span class="hljs-string">&quot;v1&quot;</span>
],
<span class="hljs-string">&quot;serverAddressByClientCIDRs&quot;</span>: [
{
<span class="hljs-string">&quot;clientCIDR&quot;</span>: <span class="hljs-string">&quot;0.0.0.0/0&quot;</span>,
<span class="hljs-string">&quot;serverAddress&quot;</span>: <span class="hljs-string">&quot;10.0.1.149:443&quot;</span>
}
]
}
</code></pre>
<p>&#x4EE5;&#x4E0A;&#x793A;&#x4F8B;&#x4F7F;&#x7528;<code>--insecure</code> &#x6807;&#x5FD7;&#x3002; &#x8FD9;&#x4F7F;&#x5F97;&#x5B83;&#x5BB9;&#x6613;&#x53D7;&#x5230; MITM &#x653B;&#x51FB;&#x3002; &#x5F53; kubectl &#x8BBF;&#x95EE;&#x96C6;&#x7FA4;&#x65F6;&#xFF0C;&#x5B83;&#x4F7F;&#x7528;&#x5B58;&#x50A8;&#x7684;&#x6839;&#x8BC1;&#x4E66;&#x548C;&#x5BA2;&#x6237;&#x7AEF;&#x8BC1;&#x4E66;&#x6765;&#x8BBF;&#x95EE;&#x670D;&#x52A1;&#x5668;&#x3002; &#xFF08;&#x8FD9;&#x4E9B;&#x5B89;&#x88C5;&#x5728;<code>~/.kube</code>&#x76EE;&#x5F55;&#x4E2D;&#xFF09;&#x3002; &#x7531;&#x4E8E;&#x96C6;&#x7FA4;&#x8BC1;&#x4E66;&#x901A;&#x5E38;&#x662F;&#x81EA;&#x7B7E;&#x540D;&#x7684;&#xFF0C;&#x56E0;&#x6B64;&#x53EF;&#x80FD;&#x9700;&#x8981;&#x7279;&#x6B8A;&#x914D;&#x7F6E;&#x624D;&#x80FD;&#x8BA9;&#x60A8;&#x7684; http &#x5BA2;&#x6237;&#x7AEF;&#x4F7F;&#x7528;&#x6839;&#x8BC1;&#x4E66;&#x3002;</p>
<p>&#x5BF9;&#x4E8E;&#x67D0;&#x4E9B;&#x7FA4;&#x96C6;&#xFF0C;apiserver &#x53EF;&#x80FD;&#x4E0D;&#x9700;&#x8981;&#x8EAB;&#x4EFD;&#x9A8C;&#x8BC1;&#xFF1B;&#x53EF;&#x4EE5;&#x9009;&#x62E9;&#x5728;&#x672C;&#x5730;&#x4E3B;&#x673A;&#x4E0A;&#x670D;&#x52A1;&#xFF0C;&#x6216;&#x8005;&#x4F7F;&#x7528;&#x9632;&#x706B;&#x5899;&#x4FDD;&#x62A4;&#x3002; &#x5BF9;&#x6B64;&#x8FD8;&#x6CA1;&#x6709;&#x4E00;&#x4E2A;&#x6807;&#x51C6;&#x3002;<a href="https://kubernetes.io/docs/admin/accessing-the-api" target="_blank">&#x914D;&#x7F6E;&#x5BF9;API&#x7684;&#x8BBF;&#x95EE;</a> &#x63CF;&#x8FF0;&#x4E86;&#x7FA4;&#x96C6;&#x7BA1;&#x7406;&#x5458;&#x5982;&#x4F55;&#x914D;&#x7F6E;&#x6B64;&#x64CD;&#x4F5C;&#x3002; &#x8FD9;&#x79CD;&#x65B9;&#x6CD5;&#x53EF;&#x80FD;&#x4E0E;&#x672A;&#x6765;&#x7684;&#x9AD8;&#x53EF;&#x7528;&#x6027;&#x652F;&#x6301;&#x76F8;&#x51B2;&#x7A81;&#x3002;</p>
<h3 id="&#x7F16;&#x7A0B;&#x8BBF;&#x95EE;-api">&#x7F16;&#x7A0B;&#x8BBF;&#x95EE; API</h3>
<p>Kubernetes &#x652F;&#x6301; <a href="https://kubernetes.io/docs/tasks/access-application-cluster/access-cluster.md#go-client" target="_blank">Go</a> &#x548C; <a href="https://kubernetes.io/docs/tasks/access-application-cluster/access-cluster.md#python-client" target="_blank">Python</a> &#x5BA2;&#x6237;&#x7AEF;&#x5E93;&#x3002;</p>
<h4 id="go-&#x5BA2;&#x6237;&#x7AEF;">Go &#x5BA2;&#x6237;&#x7AEF;</h4>
<ul>
<li>&#x8981;&#x83B7;&#x53D6;&#x8BE5;&#x5E93;&#xFF0C;&#x8BF7;&#x8FD0;&#x884C;&#x4EE5;&#x4E0B;&#x547D;&#x4EE4;&#xFF1A;<code>go get k8s.io/client-go/&lt;version number&gt;/kubernetes</code> &#x8BF7;&#x53C2;&#x9605; <a href="https://github.com/kubernetes/client-go" target="_blank">https://github.com/kubernetes/client-go</a> &#x4EE5;&#x67E5;&#x770B;&#x652F;&#x6301;&#x54EA;&#x4E9B;&#x7248;&#x672C;&#x3002;</li>
<li>&#x4F7F;&#x7528; client-go &#x5BA2;&#x6237;&#x7AEF;&#x7F16;&#x7A0B;&#x3002;&#x8BF7;&#x6CE8;&#x610F;&#xFF0C;client-go &#x5B9A;&#x4E49;&#x4E86;&#x81EA;&#x5DF1;&#x7684; API &#x5BF9;&#x8C61;&#xFF0C;&#x56E0;&#x6B64;&#x5982;&#x679C;&#x9700;&#x8981;&#xFF0C;&#x8BF7;&#x4ECE; client-go &#x800C;&#x4E0D;&#x662F;&#x4ECE;&#x4E3B;&#x5B58;&#x50A8;&#x5E93;&#x5BFC;&#x5165; API &#x5B9A;&#x4E49;&#xFF0C;&#x4F8B;&#x5982;&#x5BFC;&#x5165; <code>k8s.io/client-go/1.4/pkg/api/v1</code> &#x662F;&#x6B63;&#x786E;&#x7684;&#x3002;</li>
</ul>
<p>Go &#x5BA2;&#x6237;&#x7AEF;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4E0E; kubectl &#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177;&#x76F8;&#x540C;&#x7684; <a href="https://kubernetes.io/docs/concepts/cluster-administration/authenticate-across-clusters-kubeconfig" target="_blank">kubeconfig &#x6587;&#x4EF6;</a> &#x6765;&#x5B9A;&#x4F4D;&#x548C;&#x9A8C;&#x8BC1; apiserver&#x3002;&#x53C2;&#x8003;&#x5B98;&#x65B9; <a href="https://git.k8s.io/client-go/examples/out-of-cluster-client-configuration/main.go" target="_blank">&#x793A;&#x4F8B;</a> &#x548C; <a href="../develop/client-go-sample.html">client-go &#x793A;&#x4F8B;</a>&#x3002;</p>
<p>&#x5982;&#x679C;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5728;&#x7FA4;&#x96C6;&#x4E2D;&#x4EE5; Pod &#x7684;&#x5F62;&#x5F0F;&#x90E8;&#x7F72;&#xFF0C;&#x8BF7;&#x53C2;&#x8003; <a href="https://kubernetes.io/docs/tasks/access-application-cluster/access-cluster.md#accessing-the-api-from-a-pod" target="_blank">&#x4E0B;&#x4E00;&#x8282;</a>&#x3002;</p>
<h4 id="python-&#x5BA2;&#x6237;&#x7AEF;">Python &#x5BA2;&#x6237;&#x7AEF;</h4>
<p>&#x8981;&#x4F7F;&#x7528; <a href="https://github.com/kubernetes-incubator/client-python" target="_blank">Python client</a>&#xFF0C;&#x8BF7;&#x8FD0;&#x884C;&#x4EE5;&#x4E0B;&#x547D;&#x4EE4;&#xFF1A;<code>pip install kubernetes</code>&#x3002;&#x67E5;&#x770B; <a href="https://github.com/kubernetes-incubator/client-python" target="_blank">Python &#x5BA2;&#x6237;&#x7AEF;&#x5E93;&#x9875;&#x9762;</a> &#x83B7;&#x53D6;&#x66F4;&#x591A;&#x7684;&#x5B89;&#x88C5;&#x9009;&#x62E9;&#x3002;</p>
<p>Python &#x5BA2;&#x6237;&#x7AEF;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4E0E; kubectl &#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177;&#x76F8;&#x540C;&#x7684; <a href="https://kubernetes.io/docs/concepts/cluster-administration/authenticate-across-clusters-kubeconfig" target="_blank">kubeconfig &#x6587;&#x4EF6;</a> &#x6765;&#x5B9A;&#x4F4D;&#x548C;&#x9A8C;&#x8BC1; apiserver&#x3002;&#x53C2;&#x8003;&#x8BE5; <a href="https://github.com/kubernetes-incubator/client-python/tree/master/examples/example1.py" target="_blank">&#x793A;&#x4F8B;</a>&#x3002;</p>
<h4 id="&#x5176;&#x4ED6;&#x8BED;&#x8A00;">&#x5176;&#x4ED6;&#x8BED;&#x8A00;</h4>
<p>&#x8FD8;&#x6709;&#x66F4;&#x591A;&#x7684; <a href="https://git.k8s.io/community/contributors/devel/client-libraries.md" target="_blank">&#x5BA2;&#x6237;&#x7AEF;&#x5E93;</a> &#x53EF;&#x4EE5;&#x7528;&#x6765;&#x8BBF;&#x95EE; API&#x3002;&#x6709;&#x5173;&#x5176;&#x4ED6;&#x5E93;&#x7684;&#x9A8C;&#x8BC1;&#x65B9;&#x5F0F;&#xFF0C;&#x8BF7;&#x53C2;&#x9605;&#x6587;&#x6863;&#x3002;</p>
<h3 id="&#x5728;-pod-&#x4E2D;&#x8BBF;&#x95EE;-api">&#x5728; Pod &#x4E2D;&#x8BBF;&#x95EE; API</h3>
<p>&#x5728; Pod &#x4E2D;&#x8BBF;&#x95EE; API &#x65F6;&#xFF0C;&#x5B9A;&#x4F4D;&#x548C;&#x8BA4;&#x8BC1;&#x5230; API server &#x7684;&#x65B9;&#x5F0F;&#x6709;&#x6240;&#x4E0D;&#x540C;&#x3002;&#x5728; Pod &#x4E2D;&#x627E;&#x5230; apiserver &#x5730;&#x5740;&#x7684;&#x63A8;&#x8350;&#x65B9;&#x6CD5;&#x662F;&#x4F7F;&#x7528;kubernetes DNS &#x540D;&#x79F0;&#xFF0C;&#x5C06;&#x5B83;&#x89E3;&#x6790;&#x4E3A;&#x670D;&#x52A1; IP&#xFF0C;&#x540E;&#x8005;&#x53C8;&#x5C06;&#x88AB;&#x8DEF;&#x7531;&#x5230; apiserver&#x3002;</p>
<p>&#x5411; apiserver &#x8BA4;&#x8BC1;&#x7684;&#x63A8;&#x8350;&#x65B9;&#x6CD5;&#x662F;&#x4F7F;&#x7528; <a href="https://kubernetes.io/docs/user-guide/service-accounts" target="_blank">service account</a> &#x51ED;&#x636E;&#x3002;&#x901A;&#x8FC7; kube-system&#xFF0C;pod &#x4E0E; service account &#x76F8;&#x5173;&#x8054;&#xFF0C;&#x5E76;&#x4E14;&#x5C06;&#x8BE5; service account &#x7684;&#x51ED;&#x636E;&#xFF08;token&#xFF09;&#x653E;&#x5165;&#x8BE5; pod &#x4E2D;&#x6BCF;&#x4E2A;&#x5BB9;&#x5668;&#x7684;&#x6587;&#x4EF6;&#x7CFB;&#x7EDF;&#x6811;&#x4E2D;&#xFF0C;&#x4F4D;&#x4E8E; <code>/var/run/secrets/kubernetes.io/serviceaccount/token</code>&#x3002;</p>
<p>&#x5982;&#x679C;&#x53EF;&#x7528;&#xFF0C;&#x8BC1;&#x4E66;&#x5305;&#x5C06;&#x4F4D;&#x4E8E;&#x6BCF;&#x4E2A;&#x5BB9;&#x5668;&#x7684;&#x6587;&#x4EF6;&#x7CFB;&#x7EDF;&#x6811;&#x7684; <code>/var/run/secrets/kubernetes.io/serviceaccount/ca.crt</code> &#x4F4D;&#x7F6E;&#xFF0C;&#x5E76;&#x7528;&#x4E8E;&#x9A8C;&#x8BC1; apiserver &#x7684;&#x670D;&#x52A1;&#x8BC1;&#x4E66;&#x3002;</p>
<p>&#x6700;&#x540E;&#xFF0C;&#x7528;&#x4E8E; namespace API &#x64CD;&#x4F5C;&#x7684;&#x9ED8;&#x8BA4; namespace &#x653E;&#x5728;&#x6BCF;&#x4E2A;&#x5BB9;&#x5668;&#x4E2D;&#x7684; <code>/var/run/secrets/kubernetes.io/serviceaccount/namespace</code> &#x4E2D;&#x3002;</p>
<p>&#x5728; pod &#x4E2D;&#xFF0C;&#x8FDE;&#x63A5;&#x5230; API &#x7684;&#x63A8;&#x8350;&#x65B9;&#x6CD5;&#x662F;&#xFF1A;</p>
<ul>
<li><p>&#x5C06; kubectl proxy &#x4F5C;&#x4E3A; pod &#x4E2D;&#x7684;&#x4E00;&#x4E2A;&#x5BB9;&#x5668;&#x6765;&#x8FD0;&#x884C;&#xFF0C;&#x6216;&#x4F5C;&#x4E3A;&#x5728;&#x5BB9;&#x5668;&#x5185;&#x8FD0;&#x884C;&#x7684;&#x540E;&#x53F0;&#x8FDB;&#x7A0B;&#x3002;&#x5B83;&#x5C06; Kubernetes API &#x4EE3;&#x7406;&#x5230; pod &#x7684;&#x672C;&#x5730;&#x4E3B;&#x673A;&#x63A5;&#x53E3;&#xFF0C;&#x4EE5;&#x4FBF;&#x5176;&#x4ED6;&#x4EFB;&#x4F55; pod &#x4E2D;&#x7684;&#x5BB9;&#x5668;&#x5185;&#x7684;&#x8FDB;&#x7A0B;&#x90FD;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;&#x5B83;&#x3002;&#x8BF7;&#x53C2;&#x9605; <a href="https://github.com/kubernetes/kubernetes/tree/%7B%7Bpage.githubbranch%7D%7D/examples/kubectl-container/" target="_blank">&#x5728; pod &#x4E2D;&#x4F7F;&#x7528; kubectl proxy &#x7684;&#x793A;&#x4F8B;</a>&#x3002;</p>
</li>
<li><p>&#x4F7F;&#x7528; Go &#x5BA2;&#x6237;&#x7AEF;&#x5E93;&#xFF0C;&#x5E76;&#x4F7F;&#x7528; <code>rest.InClusterConfig()</code> &#x548C; <code>kubernetes.NewForConfig()</code> &#x51FD;&#x6570;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x5BA2;&#x6237;&#x7AEF;&#x3002;</p>
<p>&#x4ED6;&#x4EEC;&#x5904;&#x7406;&#x5BF9; apiserver &#x7684;&#x5B9A;&#x4F4D;&#x548C;&#x8BA4;&#x8BC1;&#x3002;<a href="https://git.k8s.io/client-go/examples/in-cluster-client-configuration/main.go" target="_blank">&#x793A;&#x4F8B;</a></p>
</li>
</ul>
<p>&#x5728;&#x4EE5;&#x4E0A;&#x7684;&#x51E0;&#x79CD;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;&#x90FD;&#x9700;&#x8981;&#x4F7F;&#x7528; pod &#x7684;&#x51ED;&#x636E;&#x4E0E; apiserver &#x8FDB;&#x884C;&#x5B89;&#x5168;&#x901A;&#x4FE1;&#x3002;</p>
<h2 id="&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;&#x4E2D;&#x8FD0;&#x884C;&#x7684;-service">&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;&#x4E2D;&#x8FD0;&#x884C;&#x7684; service</h2>
<p>&#x4E0A;&#x4E00;&#x8282;&#x662F;&#x5173;&#x4E8E;&#x8FDE;&#x63A5;&#x5230; kubernetes API server&#x3002;&#x8FD9;&#x4E00;&#x8282;&#x662F;&#x5173;&#x4E8E;&#x8FDE;&#x63A5;&#x5230; kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#x8FD0;&#x884C;&#x7684; service&#x3002;&#x5728; Kubernetes &#x4E2D;&#xFF0C;<a href="https://kubernetes.io/docs/admin/node" target="_blank">node</a>&#x3001; <a href="https://kubernetes.io/docs/user-guide/pods" target="_blank">pod</a> &#x548C; <a href="https://kubernetes.io/docs/user-guide/services" target="_blank">services</a> &#x90FD;&#x6709;&#x5B83;&#x4EEC;&#x81EA;&#x5DF1;&#x7684; IP&#x3002;&#x5F88;&#x591A;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;&#x96C6;&#x7FA4;&#x4E2D; node &#x7684; IP&#x3001;Pod &#x7684; IP&#x3001;service &#x7684; IP &#x90FD;&#x662F;&#x4E0D;&#x53EF;&#x8DEF;&#x7531;&#x7684;&#xFF0C;&#x56E0;&#x6B64;&#x5728;&#x96C6;&#x7FA4;&#x5916;&#x9762;&#x7684;&#x673A;&#x5668;&#x5C31;&#x65E0;&#x6CD5;&#x8BBF;&#x95EE;&#x5230;&#x5B83;&#x4EEC;&#xFF0C;&#x4F8B;&#x5982;&#x4ECE;&#x60A8;&#x81EA;&#x5DF1;&#x7684;&#x7B14;&#x8BB0;&#x672C;&#x7535;&#x8111;&#x3002;</p>
<h3 id="&#x8FDE;&#x63A5;&#x7684;&#x65B9;&#x5F0F;">&#x8FDE;&#x63A5;&#x7684;&#x65B9;&#x5F0F;</h3>
<p>&#x60A8;&#x53EF;&#x4EE5;&#x9009;&#x62E9;&#x4EE5;&#x4E0B;&#x51E0;&#x79CD;&#x65B9;&#x5F0F;&#x4ECE;&#x96C6;&#x7FA4;&#x5916;&#x90E8;&#x8FDE;&#x63A5;&#x5230; node&#x3001;pod &#x548C; service&#xFF1A;</p>
<ul>
<li>&#x901A;&#x8FC7; public IP &#x8BBF;&#x95EE; service&#x3002;<ul>
<li>&#x4F7F;&#x7528; <code>NodePort</code> &#x548C; <code>LoadBalancer</code> &#x7C7B;&#x578B;&#x7684; service&#xFF0C;&#x4EE5;&#x4F7F; service &#x80FD;&#x591F;&#x5728;&#x96C6;&#x7FA4;&#x5916;&#x90E8;&#x88AB;&#x8BBF;&#x95EE;&#x5230;&#x3002;&#x8BF7;&#x67E5;&#x770B; <a href="https://kubernetes.io/docs/user-guide/services" target="_blank">service</a> &#x548C; <a href="https://kubernetes.io/docs/user-guide/kubectl/v1.6/#expose" target="_blank">kubectl expose</a> &#x6587;&#x6863;&#x3002;</li>
<li>&#x6839;&#x636E;&#x60A8;&#x7684;&#x7FA4;&#x96C6;&#x73AF;&#x5883;&#xFF0C;&#x8FD9;&#x53EF;&#x80FD;&#x4F1A;&#x5C06;&#x670D;&#x52A1;&#x66B4;&#x9732;&#x7ED9;&#x60A8;&#x7684;&#x516C;&#x53F8;&#x7F51;&#x7EDC;&#xFF0C;&#x6216;&#x8005;&#x53EF;&#x80FD;&#x4F1A;&#x5C06;&#x5176;&#x66B4;&#x9732;&#x5728;&#x4E92;&#x8054;&#x7F51;&#x4E0A;&#x3002;&#x60F3;&#x60F3;&#x66B4;&#x9732;&#x7684;&#x670D;&#x52A1;&#x662F;&#x5426;&#x5B89;&#x5168;&#x3002;&#x5B83;&#x662F;&#x5426;&#x81EA;&#x5DF1;&#x8FDB;&#x884C;&#x8EAB;&#x4EFD;&#x9A8C;&#x8BC1;&#xFF1F;</li>
<li>&#x5C06; pod &#x653E;&#x5728;&#x670D;&#x52A1;&#x540E;&#x9762;&#x3002; &#x8981;&#x4ECE;&#x4E00;&#x7EC4;&#x526F;&#x672C;&#xFF08;&#x4F8B;&#x5982;&#x4E3A;&#x4E86;&#x8C03;&#x8BD5;&#xFF09;&#x8BBF;&#x95EE;&#x4E00;&#x4E2A;&#x7279;&#x5B9A;&#x7684; pod&#xFF0C;&#x8BF7;&#x5728; pod &#x4E0A;&#x653E;&#x7F6E;&#x4E00;&#x4E2A;&#x552F;&#x4E00;&#x7684; label&#xFF0C;&#x5E76;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x9009;&#x62E9;&#x8BE5; label &#x7684;&#x65B0;&#x670D;&#x52A1;&#x3002;</li>
<li>&#x5728;&#x5927;&#x591A;&#x6570;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5F00;&#x53D1;&#x4EBA;&#x5458;&#x4E0D;&#x9700;&#x8981;&#x901A;&#x8FC7; node IP &#x76F4;&#x63A5;&#x8BBF;&#x95EE;&#x8282;&#x70B9;&#x3002;</li>
</ul>
</li>
<li>&#x901A;&#x8FC7; Proxy &#x89C4;&#x5219;&#x8BBF;&#x95EE; service&#x3001;node&#x3001;pod&#x3002;<ul>
<li>&#x5728;&#x8BBF;&#x95EE;&#x8FDC;&#x7A0B;&#x670D;&#x52A1;&#x4E4B;&#x524D;&#xFF0C;&#x8BF7;&#x6267;&#x884C; apiserver &#x8BA4;&#x8BC1;&#x548C;&#x6388;&#x6743;&#x3002; &#x5982;&#x679C;&#x670D;&#x52A1;&#x4E0D;&#x591F;&#x5B89;&#x5168;&#xFF0C;&#x65E0;&#x6CD5;&#x66B4;&#x9732;&#x7ED9;&#x4E92;&#x8054;&#x7F51;&#xFF0C;&#x6216;&#x8005;&#x4E3A;&#x4E86;&#x8BBF;&#x95EE;&#x8282;&#x70B9; IP &#x4E0A;&#x7684;&#x7AEF;&#x53E3;&#x6216;&#x8FDB;&#x884C;&#x8C03;&#x8BD5;&#xFF0C;&#x8BF7;&#x4F7F;&#x7528;&#x8FD9;&#x79CD;&#x65B9;&#x5F0F;&#x3002;</li>
<li>&#x4EE3;&#x7406;&#x53EF;&#x80FD;&#x4F1A;&#x5BFC;&#x81F4;&#x67D0;&#x4E9B; Web &#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x51FA;&#x73B0;&#x95EE;&#x9898;&#x3002;</li>
<li>&#x4EC5;&#x9002;&#x7528;&#x4E8E; HTTP/HTTPS&#x3002;</li>
<li><a href="https://kubernetes.io/docs/tasks/access-application-cluster/access-cluster.md#manually-constructing-apiserver-proxy-urls" target="_blank">&#x89C1;&#x6B64;&#x63CF;&#x8FF0;</a>&#x3002;</li>
</ul>
</li>
<li>&#x5728;&#x96C6;&#x7FA4;&#x5185;&#x8BBF;&#x95EE; node &#x548C; pod&#x3002;<ul>
<li>&#x8FD0;&#x884C;&#x4E00;&#x4E2A; pod&#xFF0C;&#x7136;&#x540E;&#x4F7F;&#x7528; <a href="https://kubernetes.io/docs/user-guide/kubectl/v1.6/#exec" target="_blank">kubectl exec</a> &#x547D;&#x4EE4;&#x8FDE;&#x63A5;&#x5230; shell&#x3002;&#x4ECE;&#x8BE5; shell &#x4E2D;&#x8FDE;&#x63A5;&#x5230;&#x5176;&#x4ED6; node&#x3001;pod &#x548C; service&#x3002;</li>
<li>&#x6709;&#x4E9B;&#x96C6;&#x7FA4;&#x53EF;&#x80FD;&#x5141;&#x8BB8; ssh &#x5230;&#x96C6;&#x7FA4;&#x4E0A;&#x7684;&#x67D0;&#x4E2A;&#x8282;&#x70B9;&#x3002; &#x4ECE;&#x90A3;&#x4E2A;&#x8282;&#x70B9;&#x60A8;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;&#x5230;&#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x670D;&#x52A1;&#x3002;&#x8FD9;&#x662F;&#x4E00;&#x4E2A;&#x975E;&#x6807;&#x51C6;&#x7684;&#x65B9;&#x6CD5;&#xFF0C;&#x5B83;&#x53EF;&#x80FD;&#x5C06;&#x5728;&#x67D0;&#x4E9B;&#x96C6;&#x7FA4;&#x4E0A;&#x594F;&#x6548;&#xFF0C;&#x800C;&#x5728;&#x67D0;&#x4E9B;&#x96C6;&#x7FA4;&#x4E0D;&#x884C;&#x3002;&#x8FD9;&#x4E9B;&#x8282;&#x70B9;&#x4E0A;&#x53EF;&#x80FD;&#x5B89;&#x88C5;&#x4E86;&#x6D4F;&#x89C8;&#x5668;&#x548C;&#x5176;&#x4ED6;&#x5DE5;&#x5177;&#x4E5F;&#x53EF;&#x80FD;&#x6CA1;&#x6709;&#x3002;&#x7FA4;&#x96C6; DNS &#x53EF;&#x80FD;&#x65E0;&#x6CD5;&#x6B63;&#x5E38;&#x5DE5;&#x4F5C;&#x3002;</li>
</ul>
</li>
</ul>
<h3 id="&#x8BBF;&#x95EE;&#x5185;&#x7F6E;&#x670D;&#x52A1;">&#x8BBF;&#x95EE;&#x5185;&#x7F6E;&#x670D;&#x52A1;</h3>
<p>&#x901A;&#x5E38;&#x96C6;&#x7FA4;&#x5185;&#x4F1A;&#x6709;&#x51E0;&#x4E2A;&#x5728; kube-system &#x4E2D;&#x542F;&#x52A8;&#x7684;&#x670D;&#x52A1;&#x3002;&#x4F7F;&#x7528; <code>kubectl cluster-info</code> &#x547D;&#x4EE4;&#x83B7;&#x53D6;&#x8BE5;&#x5217;&#x8868;&#xFF1A;</p>
<pre><code class="lang-bash">$ kubectl cluster-info
Kubernetes master is running at https://104.197.5.247
elasticsearch-logging is running at https://104.197.5.247/api/v1/namespaces/kube-system/services/elasticsearch-logging/proxy
kibana-logging is running at https://104.197.5.247/api/v1/namespaces/kube-system/services/kibana-logging/proxy
kube-dns is running at https://104.197.5.247/api/v1/namespaces/kube-system/services/kube-dns/proxy
grafana is running at https://104.197.5.247/api/v1/namespaces/kube-system/services/monitoring-grafana/proxy
heapster is running at https://104.197.5.247/api/v1/namespaces/kube-system/services/monitoring-heapster/proxy
</code></pre>
<p>&#x8FD9;&#x663E;&#x793A;&#x4E86;&#x8BBF;&#x95EE;&#x6BCF;&#x4E2A;&#x670D;&#x52A1;&#x7684;&#x4EE3;&#x7406; URL&#x3002;</p>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x6B64;&#x96C6;&#x7FA4;&#x542F;&#x7528;&#x4E86;&#x96C6;&#x7FA4;&#x7EA7;&#x65E5;&#x5FD7;&#x8BB0;&#x5F55;&#xFF08;&#x4F7F;&#x7528;Elasticsearch&#xFF09;&#xFF0C;&#x5982;&#x679C;&#x4F20;&#x5165;&#x5408;&#x9002;&#x7684;&#x51ED;&#x636E;&#xFF0C;&#x53EF;&#x4EE5;&#x5728;&#x8BE5;&#x5730;&#x5740; <code>https://104.197.5.247/api/v1/namespaces/kube-system/services/elasticsearch-logging/proxy/</code> &#x8BBF;&#x95EE;&#x5230;&#xFF0C;&#x6216;&#x901A;&#x8FC7; kubectl &#x4EE3;&#x7406;&#xFF0C;&#x4F8B;&#x5982;&#xFF1A;<code>http://localhost:8080/api/v1/namespaces/kube-system/services/elasticsearch-logging/proxy/</code>&#x3002;</p>
<p>&#xFF08;&#x6709;&#x5173;&#x5982;&#x4F55;&#x4F20;&#x9012;&#x51ED;&#x636E;&#x548C;&#x4F7F;&#x7528; kubectl &#x4EE3;&#x7406;&#xFF0C;&#x8BF7; <a href="https://kubernetes.io/docs/tasks/access-application-cluster/access-cluster.md#accessing-the-cluster-api" target="_blank">&#x53C2;&#x9605;&#x4E0A;&#x6587;</a>&#xFF09;</p>
<h4 id="&#x624B;&#x52A8;&#x6784;&#x5EFA;-apiserver-&#x4EE3;&#x7406;-url">&#x624B;&#x52A8;&#x6784;&#x5EFA; apiserver &#x4EE3;&#x7406; URL</h4>
<p>&#x5982;&#x4E0A;&#x6240;&#x8FF0;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; <code>kubectl cluster-info</code> &#x547D;&#x4EE4;&#x6765;&#x68C0;&#x7D22;&#x670D;&#x52A1;&#x7684;&#x4EE3;&#x7406; URL&#x3002;&#x8981;&#x521B;&#x5EFA;&#x5305;&#x542B;&#x670D;&#x52A1;&#x7AEF;&#x70B9;&#x3001;&#x540E;&#x7F00;&#x548C;&#x53C2;&#x6570;&#x7684;&#x4EE3;&#x7406; URL&#xFF0C;&#x60A8;&#x53EA;&#x9700;&#x9644;&#x52A0;&#x5230;&#x670D;&#x52A1;&#x7684;&#x4EE3;&#x7406;URL&#xFF1A;</p>
<p><code>http://</code><em>kubernetes_master_address</em><code>/api/v1/namespaces/</code><em>namespace_name</em><code>/services/</code><em>service_name[:port_name]</em><code>/proxy</code></p>
<p>&#x5982;&#x679C;&#x60A8;&#x6CA1;&#x6709;&#x6307;&#x5B9A; port &#x7684;&#x540D;&#x5B57;&#xFF0C;&#x90A3;&#x4E48;&#x60A8;&#x4E0D;&#x5FC5;&#x5728; URL &#x91CC;&#x6307;&#x5B9A; port_name&#x3002;</p>
<h5 id="&#x793A;&#x4F8B;">&#x793A;&#x4F8B;</h5>
<ul>
<li>&#x8981;&#x60F3;&#x8BBF;&#x95EE; Elasticsearch &#x7684;&#x670D;&#x52A1;&#x7AEF;&#x70B9; <code>_search?q=user:kimchy</code>&#xFF0C;&#x60A8;&#x9700;&#x8981;&#x4F7F;&#x7528;&#xFF1A;<code>http://104.197.5.247/api/v1/namespaces/kube-system/services/elasticsearch-logging/proxy/_search?q=user:kimchy</code></li>
<li>&#x8981;&#x60F3;&#x8BBF;&#x95EE; Elasticsearch &#x7684;&#x96C6;&#x7FA4;&#x5065;&#x5EB7;&#x4FE1;&#x606F; <code>_cluster/health?pretty=true</code>&#xFF0C;&#x60A8;&#x9700;&#x8981;&#x4F7F;&#x7528;&#xFF1A;<code>https://104.197.5.247/api/v1/namespaces/kube-system/services/elasticsearch-logging/proxy/_cluster/health?pretty=true</code></li>
</ul>
<pre><code class="lang-json"> {
<span class="hljs-string">&quot;cluster_name&quot;</span> : <span class="hljs-string">&quot;kubernetes_logging&quot;</span>,
<span class="hljs-string">&quot;status&quot;</span> : <span class="hljs-string">&quot;yellow&quot;</span>,
<span class="hljs-string">&quot;timed_out&quot;</span> : <span class="hljs-literal">false</span>,
<span class="hljs-string">&quot;number_of_nodes&quot;</span> : <span class="hljs-number">1</span>,
<span class="hljs-string">&quot;number_of_data_nodes&quot;</span> : <span class="hljs-number">1</span>,
<span class="hljs-string">&quot;active_primary_shards&quot;</span> : <span class="hljs-number">5</span>,
<span class="hljs-string">&quot;active_shards&quot;</span> : <span class="hljs-number">5</span>,
<span class="hljs-string">&quot;relocating_shards&quot;</span> : <span class="hljs-number">0</span>,
<span class="hljs-string">&quot;initializing_shards&quot;</span> : <span class="hljs-number">0</span>,
<span class="hljs-string">&quot;unassigned_shards&quot;</span> : <span class="hljs-number">5</span>
}
</code></pre>
<h4 id="&#x4F7F;&#x7528;-web-&#x6D4F;&#x89C8;&#x5668;&#x6765;&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;&#x4E2D;&#x8FD0;&#x884C;&#x7684;&#x670D;&#x52A1;">&#x4F7F;&#x7528; web &#x6D4F;&#x89C8;&#x5668;&#x6765;&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;&#x4E2D;&#x8FD0;&#x884C;&#x7684;&#x670D;&#x52A1;</h4>
<p>&#x60A8;&#x53EF;&#x4EE5;&#x5C06; apiserver &#x4EE3;&#x7406;&#x7F51;&#x5740;&#x653E;&#x5728;&#x6D4F;&#x89C8;&#x5668;&#x7684;&#x5730;&#x5740;&#x680F;&#x4E2D;&#x3002; &#x7136;&#x800C;&#xFF1A;</p>
<ul>
<li>Web &#x6D4F;&#x89C8;&#x5668;&#x901A;&#x5E38;&#x4E0D;&#x80FD;&#x4F20;&#x9012; token&#xFF0C;&#x56E0;&#x6B64;&#x60A8;&#x53EF;&#x80FD;&#x9700;&#x8981;&#x4F7F;&#x7528;&#x57FA;&#x672C;&#xFF08;&#x5BC6;&#x7801;&#xFF09;&#x8BA4;&#x8BC1;&#x3002; Apiserver &#x53EF;&#x4EE5;&#x914D;&#x7F6E;&#x4E3A;&#x63A5;&#x53D7;&#x57FA;&#x672C;&#x8BA4;&#x8BC1;&#xFF0C;&#x4F46;&#x60A8;&#x7684;&#x96C6;&#x7FA4;&#x53EF;&#x80FD;&#x672A;&#x914D;&#x7F6E;&#x4E3A;&#x63A5;&#x53D7;&#x57FA;&#x672C;&#x8BA4;&#x8BC1;&#x3002;</li>
<li>&#x67D0;&#x4E9B;&#x7F51;&#x7EDC;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x53EF;&#x80FD;&#x65E0;&#x6CD5;&#x6B63;&#x5E38;&#x5DE5;&#x4F5C;&#xFF0C;&#x7279;&#x522B;&#x662F;&#x90A3;&#x4E9B;&#x5728;&#x4E0D;&#x77E5;&#x9053;&#x4EE3;&#x7406;&#x8DEF;&#x5F84;&#x524D;&#x7F00;&#x7684;&#x60C5;&#x51B5;&#x4E0B;&#x6784;&#x9020; URL &#x7684;&#x5BA2;&#x6237;&#x7AEF; JavaScript&#x3002;</li>
</ul>
<h2 id="&#x8BF7;&#x6C42;&#x91CD;&#x5B9A;&#x5411;">&#x8BF7;&#x6C42;&#x91CD;&#x5B9A;&#x5411;</h2>
<p>&#x91CD;&#x5B9A;&#x5411;&#x529F;&#x80FD;&#x5DF2;&#x88AB;&#x5F03;&#x7528;&#x548C;&#x5220;&#x9664;&#x3002; &#x8BF7;&#x6539;&#x7528;&#x4EE3;&#x7406;&#xFF08;&#x89C1;&#x4E0B;&#x6587;&#xFF09;&#x3002;</p>
<h2 id="&#x591A;&#x79CD;&#x4EE3;&#x7406;">&#x591A;&#x79CD;&#x4EE3;&#x7406;</h2>
<p>&#x5728;&#x4F7F;&#x7528; kubernetes &#x7684;&#x65F6;&#x5019;&#x60A8;&#x53EF;&#x80FD;&#x4F1A;&#x9047;&#x5230;&#x8BB8;&#x591A;&#x79CD;&#x4E0D;&#x540C;&#x7684;&#x4EE3;&#x7406;&#xFF1A;</p>
<ol>
<li><a href="https://kubernetes.io/docs/tasks/access-application-cluster/access-cluster.md#directly-accessing-the-rest-api" target="_blank">kubectl &#x4EE3;&#x7406;</a>&#xFF1A;<ul>
<li>&#x5728;&#x7528;&#x6237;&#x684C;&#x9762;&#x6216; pod &#x4E2D;&#x8FD0;&#x884C;</li>
<li>&#x4ECE; localhost &#x5730;&#x5740;&#x5230; Kubernetes apiserver &#x7684;&#x4EE3;&#x7406;</li>
<li>&#x5BA2;&#x6237;&#x7AEF;&#x5230;&#x4EE3;&#x7406;&#x4F7F;&#x7528; HTTP</li>
<li>apiserver &#x7684;&#x4EE3;&#x7406;&#x4F7F;&#x7528; HTTPS</li>
<li>&#x5B9A;&#x4F4D; apiserver</li>
<li>&#x6DFB;&#x52A0;&#x8EAB;&#x4EFD;&#x9A8C;&#x8BC1; header</li>
</ul>
</li>
<li><a href="https://kubernetes.io/docs/tasks/access-application-cluster/access-cluster.md#discovering-builtin-services" target="_blank">apiserver &#x4EE3;&#x7406;</a>&#xFF1A;<ul>
<li>&#x5C06;&#x4E00;&#x4E2A;&#x5821;&#x5792;&#x673A;&#x4F5C;&#x4E3A; apiserver</li>
<li>&#x5C06;&#x7FA4;&#x96C6;&#x4E4B;&#x5916;&#x7684;&#x7528;&#x6237;&#x8FDE;&#x63A5;&#x5230;&#x7FA4;&#x96C6;IP&#xFF0C;&#x5426;&#x5219;&#x53EF;&#x80FD;&#x65E0;&#x6CD5;&#x8BBF;&#x95EE;</li>
<li>&#x5728; apiserver &#x8FDB;&#x7A0B;&#x4E2D;&#x8FD0;&#x884C;</li>
<li>&#x5BA2;&#x6237;&#x7AEF;&#x5230;&#x4EE3;&#x7406;&#x4F7F;&#x7528; HTTPS&#xFF08;&#x6216; http&#xFF0C;&#x5982;&#x679C; apiserver &#x5982;&#x6B64;&#x914D;&#x7F6E;&#xFF09;</li>
<li>&#x6839;&#x636E;&#x4EE3;&#x7406;&#x76EE;&#x6807;&#x7684;&#x53EF;&#x7528;&#x4FE1;&#x606F;&#x7531;&#x4EE3;&#x7406;&#x9009;&#x62E9;&#x4F7F;&#x7528; HTTP &#x6216; HTTPS</li>
<li>&#x53EF;&#x7528;&#x4E8E;&#x8BBF;&#x95EE; node&#x3001;pod &#x6216; service</li>
<li>&#x7528;&#x4E8E;&#x8BBF;&#x95EE; service &#x65F6;&#x8FDB;&#x884C;&#x8D1F;&#x8F7D;&#x5747;&#x8861;</li>
</ul>
</li>
<li><a href="https://kubernetes.io/docs/user-guide/services/#ips-and-vips" target="_blank">kube &#x4EE3;&#x7406;</a>&#xFF1A;<ul>
<li>&#x5728;&#x6BCF;&#x4E2A;&#x8282;&#x70B9;&#x4E0A;&#x8FD0;&#x884C;</li>
<li>&#x4EE3;&#x7406; UDP &#x548C; TCP</li>
<li>&#x4E0D;&#x652F;&#x6301; HTTP</li>
<li>&#x63D0;&#x4F9B;&#x8D1F;&#x8F7D;&#x5747;&#x8861;</li>
<li>&#x53EA;&#x662F;&#x7528;&#x6765;&#x8BBF;&#x95EE; service</li>
</ul>
</li>
<li>apiserver &#x524D;&#x9762;&#x7684;&#x4EE3;&#x7406;/&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF1A;<ul>
<li>&#x5B58;&#x5728;&#x548C;&#x5B9E;&#x73B0;&#x56E0;&#x7FA4;&#x96C6;&#x800C;&#x5F02;&#xFF08;&#x4F8B;&#x5982; nginx&#xFF09;</li>
<li>&#x4F4D;&#x4E8E;&#x6240;&#x6709;&#x5BA2;&#x6237;&#x7AEF;&#x548C;&#x4E00;&#x4E2A;&#x6216;&#x591A;&#x4E2A; apiserver &#x4E4B;&#x95F4;</li>
<li>&#x4F5C;&#x4E3A;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF0C;&#x5982;&#x679C;&#x6709;&#x591A;&#x4E2A; apiserver</li>
</ul>
</li>
<li>&#x5916;&#x90E8;&#x670D;&#x52A1;&#x7684;&#x4E91;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF1A;<ul>
<li>&#x7531;&#x4E00;&#x4E9B;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#x63D0;&#x4F9B;&#xFF08;&#x4F8B;&#x5982; AWS ELB&#xFF0C;Google Cloud Load Balancer&#xFF09;</li>
<li>&#x5F53; Kubernetes service &#x7C7B;&#x578B;&#x4E3A; LoadBalancer &#x65F6;&#xFF0C;&#x4F1A;&#x81EA;&#x52A8;&#x521B;&#x5EFA;</li>
<li>&#x4EC5;&#x4F7F;&#x7528; UDP/TCP</li>
<li>&#x5B9E;&#x65BD;&#x65B9;&#x5F0F;&#x56E0;&#x4E91;&#x63D0;&#x4F9B;&#x5546;&#x800C;&#x5F02; </li>
</ul>
</li>
</ol>
<footer class="page-footer"><span class="copyright">Copyright &#xA9; jimmysong.io 2017 all right reserved&#xFF0C;powered by Gitbook</span><span class="footer-modification">Updated:
2017-08-21 18:23:34
</span></footer>
</section>
</div>
<div class="search-results">
<div class="has-results">
<h1 class="search-results-title"><span class='search-results-count'></span> results matching "<span class='search-query'></span>"</h1>
<ul class="search-results-list"></ul>
</div>
<div class="no-results">
<h1 class="search-results-title">No results matching "<span class='search-query'></span>"</h1>
</div>
</div>
</div>
</div>
</div>
</div>
<a href="access-kubernetes-cluster.html" class="navigation navigation-prev " aria-label="Previous page: 访问Kubernetes集群">
<i class="fa fa-angle-left"></i>
</a>
<a href="authenticate-across-clusters-kubeconfig.html" class="navigation navigation-next " aria-label="Next page: 使用kubeconfig文件配置跨集群认证">
<i class="fa fa-angle-right"></i>
</a>
</div>
<script>
var gitbook = gitbook || [];
gitbook.push(function() {
gitbook.page.hasChanged({"page":{"title":"访问集群","level":"4.5.1","depth":2,"next":{"title":"使用kubeconfig文件配置跨集群认证","level":"4.5.2","depth":2,"path":"guide/authenticate-across-clusters-kubeconfig.md","ref":"guide/authenticate-across-clusters-kubeconfig.md","articles":[]},"previous":{"title":"访问Kubernetes集群","level":"4.5","depth":1,"path":"guide/access-kubernetes-cluster.md","ref":"guide/access-kubernetes-cluster.md","articles":[{"title":"访问集群","level":"4.5.1","depth":2,"path":"guide/access-cluster.md","ref":"guide/access-cluster.md","articles":[]},{"title":"使用kubeconfig文件配置跨集群认证","level":"4.5.2","depth":2,"path":"guide/authenticate-across-clusters-kubeconfig.md","ref":"guide/authenticate-across-clusters-kubeconfig.md","articles":[]},{"title":"通过端口转发访问集群中的应用程序","level":"4.5.3","depth":2,"path":"guide/connecting-to-applications-port-forward.md","ref":"guide/connecting-to-applications-port-forward.md","articles":[]},{"title":"使用service访问群集中的应用程序","level":"4.5.4","depth":2,"path":"guide/service-access-application-cluster.md","ref":"guide/service-access-application-cluster.md","articles":[]},{"title":"从外部访问Kubernetes中的Pod","level":"4.5.5","depth":2,"path":"guide/accessing-kubernetes-pods-from-outside-of-the-cluster.md","ref":"guide/accessing-kubernetes-pods-from-outside-of-the-cluster.md","articles":[]},{"title":"Cabin - Kubernetes手机客户端","level":"4.5.6","depth":2,"path":"guide/cabin-mobile-dashboard-for-kubernetes.md","ref":"guide/cabin-mobile-dashboard-for-kubernetes.md","articles":[]},{"title":"Kubernetic - Kubernetes桌面客户端","level":"4.5.7","depth":2,"path":"guide/kubernetes-desktop-client.md","ref":"guide/kubernetes-desktop-client.md","articles":[]},{"title":"Kubernator - 更底层的Kubernetes UI","level":"4.5.8","depth":2,"path":"guide/kubernator-kubernetes-ui.md","ref":"guide/kubernator-kubernetes-ui.md","articles":[]}]},"dir":"ltr"},"config":{"plugins":["github","codesnippet","splitter","page-toc-button","image-captions","editlink","back-to-top-button","-lunr","-search","search-plus","github-buttons@2.1.0","favicon@^0.0.2","tbfed-pagefooter@^0.0.1","3-ba","theme-default"],"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"},"pluginsConfig":{"tbfed-pagefooter":{"copyright":"Copyright © jimmysong.io 2017","modify_label":"Updated:","modify_format":"YYYY-MM-DD HH:mm:ss"},"github":{"url":"https://github.com/rootsongjc/kubernetes-handbook"},"editlink":{"label":"编辑本页","multilingual":false,"base":"https://github.com/rootsongjc/kubernetes-handbook/blob/master/"},"splitter":{},"codesnippet":{},"fontsettings":{"theme":"white","family":"sans","size":2},"highlight":{},"favicon":{"shortcut":"favicon.ico","bookmark":"favicon.ico"},"page-toc-button":{},"back-to-top-button":{},"github-buttons":{"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"},"3-ba":{"configuration":"auto","token":"11f7d254cfa4e0ca44b175c66d379ecc"},"sharing":{"facebook":true,"twitter":true,"google":false,"weibo":false,"instapaper":false,"vk":false,"all":["facebook","google","twitter","weibo","instapaper"]},"theme-default":{"showLevel":true,"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"}},"search-plus":{},"image-captions":{"caption":"图片 - _CAPTION_","variable_name":"_pictures"}},"theme":"default","author":"Jimmy Song","pdf":{"pageNumbers":true,"fontSize":12,"fontFamily":"Arial","paperSize":"a4","chapterMark":"pagebreak","pageBreaksBefore":"/","margin":{"right":62,"left":62,"top":56,"bottom":56}},"structure":{"langs":"LANGS.md","readme":"README.md","glossary":"GLOSSARY.md","summary":"SUMMARY.md"},"variables":{"_pictures":[{"backlink":"cloud-native/play-with-kubernetes.html#fig2.1.1","level":"2.1","list_caption":"Figure: Play with Kubernetes网页截图","alt":"Play with Kubernetes网页截图","nro":1,"url":"../images/play-with-kubernetes.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Play with Kubernetes网页截图","attributes":{},"skip":false,"key":"2.1.1"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.1","level":"2.2","list_caption":"Figure: 云计算演进历程","alt":"云计算演进历程","nro":2,"url":"../images/cloud-computing-evolution-road.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"云计算演进历程","attributes":{},"skip":false,"key":"2.2.1"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.2","level":"2.2","list_caption":"Figure: 来自Twitter @MarcWilczek","alt":"来自Twitter @MarcWilczek","nro":3,"url":"../images/cloud-native-comes-of-age.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"来自Twitter @MarcWilczek","attributes":{},"skip":false,"key":"2.2.2"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.3","level":"2.2","list_caption":"Figure: Cloud native思维导图","alt":"Cloud native思维导图","nro":4,"url":"../images/cloud-native-architecutre-mindnode.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Cloud native思维导图","attributes":{},"skip":false,"key":"2.2.3"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.4","level":"2.2","list_caption":"Figure: 十二因素应用","alt":"十二因素应用","nro":5,"url":"../images/12-factor-app.png","index":4,"caption_template":"图片 - _CAPTION_","label":"十二因素应用","attributes":{},"skip":false,"key":"2.2.4"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.5","level":"2.2","list_caption":"Figure: 容器生态","alt":"容器生态","nro":6,"url":"../images/container-ecosystem.png","index":5,"caption_template":"图片 - _CAPTION_","label":"容器生态","attributes":{},"skip":false,"key":"2.2.5"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.6","level":"2.2","list_caption":"Figure: 使用Jenkins进行持续集成与发布流程图","alt":"使用Jenkins进行持续集成与发布流程图","nro":7,"url":"../images/kubernetes-jenkins-ci-cd.png","index":6,"caption_template":"图片 - _CAPTION_","label":"使用Jenkins进行持续集成与发布流程图","attributes":{},"skip":false,"key":"2.2.6"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.7","level":"2.2","list_caption":"Figure: filebeat日志收集架构图","alt":"filebeat日志收集架构图","nro":8,"url":"../images/filebeat-log-collector-arch.png","index":7,"caption_template":"图片 - _CAPTION_","label":"filebeat日志收集架构图","attributes":{},"skip":false,"key":"2.2.7"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.8","level":"2.2","list_caption":"Figure: API文档","alt":"API文档","nro":9,"url":"../images/k8s-app-monitor-test-api-doc.jpg","index":8,"caption_template":"图片 - _CAPTION_","label":"API文档","attributes":{},"skip":false,"key":"2.2.8"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.9","level":"2.2","list_caption":"Figure: 迁移步骤示意图","alt":"迁移步骤示意图","nro":10,"url":"../images/migrating-hadoop-yarn-to-kubernetes.png","index":9,"caption_template":"图片 - _CAPTION_","label":"迁移步骤示意图","attributes":{},"skip":false,"key":"2.2.9"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.10","level":"2.2","list_caption":"Figure: service mesh架构图","alt":"service mesh架构图","nro":11,"url":"../images/serivce-mesh-control-plane.png","index":10,"caption_template":"图片 - _CAPTION_","label":"service mesh架构图","attributes":{},"skip":false,"key":"2.2.10"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.11","level":"2.2","list_caption":"Figure: kibana界面","alt":"kibana界面","nro":12,"url":"../images/filebeat-docker-test.jpg","index":11,"caption_template":"图片 - _CAPTION_","label":"kibana界面","attributes":{},"skip":false,"key":"2.2.11"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.12","level":"2.2","list_caption":"Figure: Grafana界面示意图1","alt":"Grafana界面示意图1","nro":13,"url":"../images/kubernetes-devops-example-grafana-1.png","index":12,"caption_template":"图片 - _CAPTION_","label":"Grafana界面示意图1","attributes":{},"skip":false,"key":"2.2.12"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.13","level":"2.2","list_caption":"Figure: Grafana界面示意图2","alt":"Grafana界面示意图2","nro":14,"url":"../images/kubernetes-devops-example-grafana-2.png","index":13,"caption_template":"图片 - _CAPTION_","label":"Grafana界面示意图2","attributes":{},"skip":false,"key":"2.2.13"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.14","level":"2.2","list_caption":"Figure: Grafana界面示意图3","alt":"Grafana界面示意图3","nro":15,"url":"../images/kubernetes-devops-example-grafana-3.png","index":14,"caption_template":"图片 - _CAPTION_","label":"Grafana界面示意图3","attributes":{},"skip":false,"key":"2.2.14"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.15","level":"2.2","list_caption":"Figure: dashboard","alt":"dashboard","nro":16,"url":"../images/spark-job-on-kubernetes-example-1.jpg","index":15,"caption_template":"图片 - _CAPTION_","label":"dashboard","attributes":{},"skip":false,"key":"2.2.15"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.2.16","level":"2.2","list_caption":"Figure: Grafana","alt":"Grafana","nro":17,"url":"../images/spark-job-on-kubernetes-example-2.jpg","index":16,"caption_template":"图片 - _CAPTION_","label":"Grafana","attributes":{},"skip":false,"key":"2.2.16"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.1","level":"2.3","list_caption":"Figure: Cloud Native容器实验室","alt":"Cloud Native容器实验室","nro":18,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-native-container-lab.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Cloud Native容器实验室","attributes":{},"skip":false,"key":"2.3.1"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.2","level":"2.3","list_caption":"Figure: 容器生态图 Container ecosystem","alt":"容器生态图 Container ecosystem","nro":19,"url":"../images/container-ecosystem.png","index":2,"caption_template":"图片 - _CAPTION_","label":"容器生态图 Container ecosystem","attributes":{},"skip":false,"key":"2.3.2"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.3","level":"2.3","list_caption":"Figure: Cloud Native油井","alt":"Cloud Native油井","nro":20,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-native-oil-well.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Cloud Native油井","attributes":{},"skip":false,"key":"2.3.3"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.4","level":"2.3","list_caption":"Figure: Kuberentes架构","alt":"Kuberentes架构","nro":21,"url":"../images/kubernetes-high-level-component-archtecture.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Kuberentes架构","attributes":{},"skip":false,"key":"2.3.4"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.5","level":"2.3","list_caption":"Figure: Cloud Native Core target","alt":"Cloud Native Core target","nro":22,"url":"../images/cloud-native-core-target.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Core target","attributes":{},"skip":false,"key":"2.3.5"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.6","level":"2.3","list_caption":"Figure: FaaS Landscape","alt":"FaaS Landscape","nro":23,"url":"../images/redpoint-faas-landscape.jpg","index":6,"caption_template":"图片 - _CAPTION_","label":"FaaS Landscape","attributes":{},"skip":false,"key":"2.3.6"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.7","level":"2.3","list_caption":"Figure: Workloads running on Kubernetes","alt":"Workloads running on Kubernetes","nro":24,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/workloads-running-on-kubernetes-2017-thenewstack.jpg","index":7,"caption_template":"图片 - _CAPTION_","label":"Workloads running on Kubernetes","attributes":{},"skip":false,"key":"2.3.7"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.8","level":"2.3","list_caption":"Figure: Gartner技术爆发趋势图2017","alt":"Gartner技术爆发趋势图2017","nro":25,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/gartner-hype-cycle-for-emerging-technologies-2017.jpg","index":8,"caption_template":"图片 - _CAPTION_","label":"Gartner技术爆发趋势图2017","attributes":{},"skip":false,"key":"2.3.8"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.9","level":"2.3","list_caption":"Figure: Microservices concerns","alt":"Microservices concerns","nro":26,"url":"../images/microservices-concerns.jpg","index":9,"caption_template":"图片 - _CAPTION_","label":"Microservices concerns","attributes":{},"skip":false,"key":"2.3.9"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.10","level":"2.3","list_caption":"Figure: 两种服务发现方式","alt":"两种服务发现方式","nro":27,"url":"../images/service-discovery-in-microservices.png","index":10,"caption_template":"图片 - _CAPTION_","label":"两种服务发现方式","attributes":{},"skip":false,"key":"2.3.10"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.11","level":"2.3","list_caption":"Figure: Cloud Native Pipeline","alt":"Cloud Native Pipeline","nro":28,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-natvie-pipeline.jpg","index":11,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Pipeline","attributes":{},"skip":false,"key":"2.3.11"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.12","level":"2.3","list_caption":"Figure: Cloud Native Features","alt":"Cloud Native Features","nro":29,"url":"https://jimmysong.io/kubernetes-handbook/images/cloud-native-architecutre-mindnode.jpg","index":12,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Features","attributes":{},"skip":false,"key":"2.3.12"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.13","level":"2.3","list_caption":"Figure: Cloud Native Landscape v1.0","alt":"Cloud Native Landscape v1.0","nro":30,"url":"https://raw.githubusercontent.com/cncf/landscape/master/landscape/CloudNativeLandscape_v1.0.jpg","index":13,"caption_template":"图片 - _CAPTION_","label":"Cloud Native Landscape v1.0","attributes":{},"skip":false,"key":"2.3.13"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.14","level":"2.3","list_caption":"Figure: Building a Cloud Native Architecture with Kubernetes followed 12 factor app","alt":"Building a Cloud Native Architecture with Kubernetes followed 12 factor app","nro":31,"url":"../images/building-cloud-native-architecture-with-kubernetes.png","index":14,"caption_template":"图片 - _CAPTION_","label":"Building a Cloud Native Architecture with Kubernetes followed 12 factor app","attributes":{},"skip":false,"key":"2.3.14"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.15","level":"2.3","list_caption":"Figure: Creating Kubernetes native app","alt":"Creating Kubernetes native app","nro":32,"url":"../images/creating-kubernetes-native-app.jpg","index":15,"caption_template":"图片 - _CAPTION_","label":"Creating Kubernetes native app","attributes":{},"skip":false,"key":"2.3.15"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.16","level":"2.3","list_caption":"Figure: Service Mesh中国社区slogan","alt":"Service Mesh中国社区slogan","nro":33,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/service-meshes-pro.jpg","index":16,"caption_template":"图片 - _CAPTION_","label":"Service Mesh中国社区slogan","attributes":{},"skip":false,"key":"2.3.16"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.17","level":"2.3","list_caption":"Figure: istio vs linkerd","alt":"istio vs linkerd","nro":34,"url":"../images/istio-vs-linkerd.jpg","index":17,"caption_template":"图片 - _CAPTION_","label":"istio vs linkerd","attributes":{},"skip":false,"key":"2.3.17"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.18","level":"2.3","list_caption":"Figure: Cloud Native factory","alt":"Cloud Native factory","nro":35,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/cloud-native-factory.jpg","index":18,"caption_template":"图片 - _CAPTION_","label":"Cloud Native factory","attributes":{},"skip":false,"key":"2.3.18"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.19","level":"2.3","list_caption":"Figure: Deployment pipeline","alt":"Deployment pipeline","nro":36,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/deployment-pipeline-comic.jpg","index":19,"caption_template":"图片 - _CAPTION_","label":"Deployment pipeline","attributes":{},"skip":false,"key":"2.3.19"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.20","level":"2.3","list_caption":"Figure: Spark on Kubernetes with different schedulers","alt":"Spark on Kubernetes with different schedulers","nro":37,"url":"../images/spark-on-kubernetes-with-different-schedulers.jpg","index":20,"caption_template":"图片 - _CAPTION_","label":"Spark on Kubernetes with different schedulers","attributes":{},"skip":false,"key":"2.3.20"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.21","level":"2.3","list_caption":"Figure: Kubernetes solutions","alt":"Kubernetes solutions","nro":38,"url":"https://res.cloudinary.com/jimmysong/image/upload/images/kubernetes-solutions-choices.jpg","index":21,"caption_template":"图片 - _CAPTION_","label":"Kubernetes solutions","attributes":{},"skip":false,"key":"2.3.21"},{"backlink":"cloud-native/from-kubernetes-to-cloud-native.html#fig2.3.22","level":"2.3","list_caption":"Figure: Kubernetes SIG","alt":"Kubernetes SIG","nro":39,"url":"../images/kubernetes-sigs.jpg","index":22,"caption_template":"图片 - _CAPTION_","label":"Kubernetes SIG","attributes":{},"skip":false,"key":"2.3.22"},{"backlink":"concepts/index.html#fig3.1.1","level":"3.1","list_caption":"Figure: Borg架构","alt":"Borg架构","nro":40,"url":"../images/borg.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Borg架构","attributes":{},"skip":false,"key":"3.1.1"},{"backlink":"concepts/index.html#fig3.1.2","level":"3.1","list_caption":"Figure: Kubernetes架构","alt":"Kubernetes架构","nro":41,"url":"../images/architecture.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Kubernetes架构","attributes":{},"skip":false,"key":"3.1.2"},{"backlink":"concepts/index.html#fig3.1.3","level":"3.1","list_caption":"Figure: Kuberentes架构图片来自于网络","alt":"Kuberentes架构图片来自于网络","nro":42,"url":"../images/kubernetes-high-level-component-archtecture.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Kuberentes架构图片来自于网络","attributes":{},"skip":false,"key":"3.1.3"},{"backlink":"concepts/index.html#fig3.1.4","level":"3.1","list_caption":"Figure: kubernetes整体架构示意图","alt":"kubernetes整体架构示意图","nro":43,"url":"../images/kubernetes-whole-arch.png","index":4,"caption_template":"图片 - _CAPTION_","label":"kubernetes整体架构示意图","attributes":{},"skip":false,"key":"3.1.4"},{"backlink":"concepts/index.html#fig3.1.5","level":"3.1","list_caption":"Figure: Kubernetes master架构示意图","alt":"Kubernetes master架构示意图","nro":44,"url":"../images/kubernetes-master-arch.png","index":5,"caption_template":"图片 - _CAPTION_","label":"Kubernetes master架构示意图","attributes":{},"skip":false,"key":"3.1.5"},{"backlink":"concepts/index.html#fig3.1.6","level":"3.1","list_caption":"Figure: kubernetes node架构示意图","alt":"kubernetes node架构示意图","nro":45,"url":"../images/kubernetes-node-arch.png","index":6,"caption_template":"图片 - _CAPTION_","label":"kubernetes node架构示意图","attributes":{},"skip":false,"key":"3.1.6"},{"backlink":"concepts/index.html#fig3.1.7","level":"3.1","list_caption":"Figure: Kubernetes分层架构示意图","alt":"Kubernetes分层架构示意图","nro":46,"url":"../images/kubernetes-layers-arch.jpg","index":7,"caption_template":"图片 - _CAPTION_","label":"Kubernetes分层架构示意图","attributes":{},"skip":false,"key":"3.1.7"},{"backlink":"concepts/concepts.html#fig3.1.1.1","level":"3.1.1","list_caption":"Figure: 分层架构示意图","alt":"分层架构示意图","nro":47,"url":"../images/kubernetes-layers-arch.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"分层架构示意图","attributes":{},"skip":false,"key":"3.1.1.1"},{"backlink":"concepts/open-interfaces.html#fig3.1.3.1","level":"3.1.3","list_caption":"Figure: 开放接口","alt":"开放接口","nro":48,"url":"../images/open-interfaces.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"开放接口","attributes":{},"skip":false,"key":"3.1.3.1"},{"backlink":"concepts/cri.html#fig3.1.3.1.1","level":"3.1.3.1","list_caption":"Figure: CRI架构-图片来自kubernetes blog","alt":"CRI架构-图片来自kubernetes blog","nro":49,"url":"../images/cri-architecture.png","index":1,"caption_template":"图片 - _CAPTION_","label":"CRI架构-图片来自kubernetes blog","attributes":{},"skip":false,"key":"3.1.3.1.1"},{"backlink":"concepts/pod-overview.html#fig3.2.1.1.1","level":"3.2.1.1","list_caption":"Figure: pod diagram","alt":"pod diagram","nro":50,"url":"../images/pod-overview.png","index":1,"caption_template":"图片 - _CAPTION_","label":"pod diagram","attributes":{},"skip":false,"key":"3.2.1.1.1"},{"backlink":"concepts/pod.html#fig3.2.1.2.1","level":"3.2.1.2","list_caption":"Figure: Pod示意图","alt":"Pod示意图","nro":51,"url":"../images/pod-overview.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Pod示意图","attributes":{},"skip":false,"key":"3.2.1.2.1"},{"backlink":"concepts/pod.html#fig3.2.1.2.2","level":"3.2.1.2","list_caption":"Figure: Pod Cheatsheet","alt":"Pod Cheatsheet","nro":52,"url":"../images/kubernetes-pod-cheatsheet.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Pod Cheatsheet","attributes":{},"skip":false,"key":"3.2.1.2.2"},{"backlink":"concepts/label.html#fig3.2.2.3.1","level":"3.2.2.3","list_caption":"Figure: label示意图","alt":"label示意图","nro":53,"url":"../images/labels.png","index":1,"caption_template":"图片 - _CAPTION_","label":"label示意图","attributes":{},"skip":false,"key":"3.2.2.3.1"},{"backlink":"concepts/deployment.html#fig3.2.3.1.1","level":"3.2.3.1","list_caption":"Figure: kubernetes deployment cheatsheet","alt":"kubernetes deployment cheatsheet","nro":54,"url":"../images/deployment-cheatsheet.png","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes deployment cheatsheet","attributes":{},"skip":false,"key":"3.2.3.1.1"},{"backlink":"concepts/horizontal-pod-autoscaling.html#fig3.2.3.7.1","level":"3.2.3.7","list_caption":"Figure: horizontal-pod-autoscaler","alt":"horizontal-pod-autoscaler","nro":55,"url":"../images/horizontal-pod-autoscaler.png","index":1,"caption_template":"图片 - _CAPTION_","label":"horizontal-pod-autoscaler","attributes":{},"skip":false,"key":"3.2.3.7.1"},{"backlink":"concepts/service.html#fig3.2.4.1.1","level":"3.2.4.1","list_caption":"Figure: userspace代理模式下Service概览图","alt":"userspace代理模式下Service概览图","nro":56,"url":"../images/services-userspace-overview.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"userspace代理模式下Service概览图","attributes":{},"skip":false,"key":"3.2.4.1.1"},{"backlink":"concepts/service.html#fig3.2.4.1.2","level":"3.2.4.1","list_caption":"Figure: iptables代理模式下Service概览图","alt":"iptables代理模式下Service概览图","nro":57,"url":"../images/services-iptables-overview.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"iptables代理模式下Service概览图","attributes":{},"skip":false,"key":"3.2.4.1.2"},{"backlink":"guide/using-kubectl.html#fig4.3.2.1","level":"4.3.2","list_caption":"Figure: kubectl cheatsheet","alt":"kubectl cheatsheet","nro":58,"url":"../images/kubernetes-kubectl-cheatsheet.png","index":1,"caption_template":"图片 - _CAPTION_","label":"kubectl cheatsheet","attributes":{},"skip":false,"key":"4.3.2.1"},{"backlink":"guide/using-kubectl.html#fig4.3.2.2","level":"4.3.2","list_caption":"Figure: 增加kubeclt命令的工具图片来自网络","alt":"增加kubeclt命令的工具图片来自网络","nro":59,"url":"../images/tools-to-supercharge-kubectl.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"增加kubeclt命令的工具图片来自网络","attributes":{},"skip":false,"key":"4.3.2.2"},{"backlink":"guide/using-kubectl.html#fig4.3.2.3","level":"4.3.2","list_caption":"Figure: 增强的kubectl命令","alt":"增强的kubectl命令","nro":60,"url":"../images/supercharged-kubectl.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"增强的kubectl命令","attributes":{},"skip":false,"key":"4.3.2.3"},{"backlink":"guide/using-kubectl.html#fig4.3.2.4","level":"4.3.2","list_caption":"Figure: kube-shell页面","alt":"kube-shell页面","nro":61,"url":"../images/kube-shell.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"kube-shell页面","attributes":{},"skip":false,"key":"4.3.2.4"},{"backlink":"guide/ip-masq-agent.html#fig4.4.5.1","level":"4.4.5","list_caption":"Figure: IP伪装代理示意图","alt":"IP伪装代理示意图","nro":62,"url":"../images/ip-masq.png","index":1,"caption_template":"图片 - _CAPTION_","label":"IP伪装代理示意图","attributes":{},"skip":false,"key":"4.4.5.1"},{"backlink":"guide/auth-with-kubeconfig-or-token.html#fig4.4.6.1","level":"4.4.6","list_caption":"Figure: kubeconfig文件","alt":"kubeconfig文件","nro":63,"url":"../images/brand-kubeconfig-yaml.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubeconfig文件","attributes":{},"skip":false,"key":"4.4.6.1"},{"backlink":"guide/authentication.html#fig4.4.7.1","level":"4.4.7","list_caption":"Figure: Kubernetes OpenID Connect Flow","alt":"Kubernetes OpenID Connect Flow","nro":64,"url":"../images/kubernetes-oidc-login.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes OpenID Connect Flow","attributes":{},"skip":false,"key":"4.4.7.1"},{"backlink":"guide/cabin-mobile-dashboard-for-kubernetes.html#fig4.5.6.1","level":"4.5.6","list_caption":"Figure: App Store","alt":"App Store","nro":65,"url":"../images/cabin-kubernetes-mobile-dashboard-1.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"App Store","attributes":{},"skip":false,"key":"4.5.6.1"},{"backlink":"guide/cabin-mobile-dashboard-for-kubernetes.html#fig4.5.6.2","level":"4.5.6","list_caption":"Figure: 在手机上操作Kubernetes集群","alt":"在手机上操作Kubernetes集群","nro":66,"url":"../images/cabin-kubernetes-mobile-dashboard-4.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"在手机上操作Kubernetes集群","attributes":{},"skip":false,"key":"4.5.6.2"},{"backlink":"guide/kubernetes-desktop-client.html#fig4.5.7.1","level":"4.5.7","list_caption":"Figure: Kubernetic客户端","alt":"Kubernetic客户端","nro":67,"url":"../images/kubernetic-desktop-ui.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetic客户端","attributes":{},"skip":false,"key":"4.5.7.1"},{"backlink":"guide/kubernator-kubernetes-ui.html#fig4.5.8.1","level":"4.5.8","list_caption":"Figure: Kubernator catalog页面","alt":"Kubernator catalog页面","nro":68,"url":"../images/kubernator-catalog.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernator catalog页面","attributes":{},"skip":false,"key":"4.5.8.1"},{"backlink":"guide/kubernator-kubernetes-ui.html#fig4.5.8.2","level":"4.5.8","list_caption":"Figure: Kubernator rbac页面","alt":"Kubernator rbac页面","nro":69,"url":"../images/kubernator-rbac.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Kubernator rbac页面","attributes":{},"skip":false,"key":"4.5.8.2"},{"backlink":"guide/deploy-applications-in-kubernetes.html#fig4.6.1.1","level":"4.6.1","list_caption":"Figure: API","alt":"API","nro":70,"url":"../images/k8s-app-monitor-test-api-doc.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"API","attributes":{},"skip":false,"key":"4.6.1.1"},{"backlink":"guide/deploy-applications-in-kubernetes.html#fig4.6.1.2","level":"4.6.1","list_caption":"Figure: wercker","alt":"wercker","nro":71,"url":"../images/k8s-app-monitor-agent-wercker.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"wercker","attributes":{},"skip":false,"key":"4.6.1.2"},{"backlink":"guide/deploy-applications-in-kubernetes.html#fig4.6.1.3","level":"4.6.1","list_caption":"Figure: 图表","alt":"图表","nro":72,"url":"../images/k8s-app-monitor-agent.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"图表","attributes":{},"skip":false,"key":"4.6.1.3"},{"backlink":"guide/migrating-hadoop-yarn-to-kubernetes.html#fig4.6.2.1","level":"4.6.2","list_caption":"Figure: spark on yarn with kubernetes","alt":"spark on yarn with kubernetes","nro":73,"url":"../images/spark-on-yarn-with-kubernetes.png","index":1,"caption_template":"图片 - _CAPTION_","label":"spark on yarn with kubernetes","attributes":{},"skip":false,"key":"4.6.2.1"},{"backlink":"guide/migrating-hadoop-yarn-to-kubernetes.html#fig4.6.2.2","level":"4.6.2","list_caption":"Figure: Terms","alt":"Terms","nro":74,"url":"../images/terms-in-kubernetes-app-deployment.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Terms","attributes":{},"skip":false,"key":"4.6.2.2"},{"backlink":"guide/migrating-hadoop-yarn-to-kubernetes.html#fig4.6.2.3","level":"4.6.2","list_caption":"Figure: 分解步骤解析","alt":"分解步骤解析","nro":75,"url":"../images/migrating-hadoop-yarn-to-kubernetes.png","index":3,"caption_template":"图片 - _CAPTION_","label":"分解步骤解析","attributes":{},"skip":false,"key":"4.6.2.3"},{"backlink":"practice/node-installation.html#fig5.2.7.1","level":"5.2.7","list_caption":"Figure: welcome nginx","alt":"welcome nginx","nro":76,"url":"../images/kubernetes-installation-test-nginx.png","index":1,"caption_template":"图片 - _CAPTION_","label":"welcome nginx","attributes":{},"skip":false,"key":"5.2.7.1"},{"backlink":"practice/dashboard-addon-installation.html#fig5.2.9.1","level":"5.2.9","list_caption":"Figure: kubernetes dashboard","alt":"kubernetes dashboard","nro":77,"url":"../images/kubernetes-dashboard-raw.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes dashboard","attributes":{},"skip":false,"key":"5.2.9.1"},{"backlink":"practice/dashboard-addon-installation.html#fig5.2.9.2","level":"5.2.9","list_caption":"Figure: V1.6.3版本的dashboard界面","alt":"V1.6.3版本的dashboard界面","nro":78,"url":"../images/dashboard-v163.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"V1.6.3版本的dashboard界面","attributes":{},"skip":false,"key":"5.2.9.2"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.1","level":"5.2.10","list_caption":"Figure: dashboard-heapster","alt":"dashboard-heapster","nro":79,"url":"../images/kubernetes-dashboard-with-heapster.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"dashboard-heapster","attributes":{},"skip":false,"key":"5.2.10.1"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.2","level":"5.2.10","list_caption":"Figure: grafana","alt":"grafana","nro":80,"url":"../images/kubernetes-heapster-grafana.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"grafana","attributes":{},"skip":false,"key":"5.2.10.2"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.3","level":"5.2.10","list_caption":"Figure: kubernetes-influxdb-heapster","alt":"kubernetes-influxdb-heapster","nro":81,"url":"../images/kubernetes-influxdb-heapster.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"kubernetes-influxdb-heapster","attributes":{},"skip":false,"key":"5.2.10.3"},{"backlink":"practice/heapster-addon-installation.html#fig5.2.10.4","level":"5.2.10","list_caption":"Figure: 修改grafana模板","alt":"修改grafana模板","nro":82,"url":"../images/grafana-dashboard-setting.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"修改grafana模板","attributes":{},"skip":false,"key":"5.2.10.4"},{"backlink":"practice/efk-addon-installation.html#fig5.2.11.1","level":"5.2.11","list_caption":"Figure: es-setting","alt":"es-setting","nro":83,"url":"../images/es-setting.png","index":1,"caption_template":"图片 - _CAPTION_","label":"es-setting","attributes":{},"skip":false,"key":"5.2.11.1"},{"backlink":"practice/efk-addon-installation.html#fig5.2.11.2","level":"5.2.11","list_caption":"Figure: es-home","alt":"es-home","nro":84,"url":"../images/kubernetes-efk-kibana.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"es-home","attributes":{},"skip":false,"key":"5.2.11.2"},{"backlink":"practice/traefik-ingress-installation.html#fig5.3.1.1","level":"5.3.1","list_caption":"Figure: kubernetes-dashboard","alt":"kubernetes-dashboard","nro":85,"url":"../images/traefik-dashboard.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes-dashboard","attributes":{},"skip":false,"key":"5.3.1.1"},{"backlink":"practice/traefik-ingress-installation.html#fig5.3.1.2","level":"5.3.1","list_caption":"Figure: traefik-nginx","alt":"traefik-nginx","nro":86,"url":"../images/traefik-nginx.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"traefik-nginx","attributes":{},"skip":false,"key":"5.3.1.2"},{"backlink":"practice/traefik-ingress-installation.html#fig5.3.1.3","level":"5.3.1","list_caption":"Figure: traefik-guestbook","alt":"traefik-guestbook","nro":87,"url":"../images/traefik-guestbook.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"traefik-guestbook","attributes":{},"skip":false,"key":"5.3.1.3"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.1","level":"5.3.2","list_caption":"Figure: 使用dashboard来扩容","alt":"使用dashboard来扩容","nro":88,"url":"../images/dashbaord-scale.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"使用dashboard来扩容","attributes":{},"skip":false,"key":"5.3.2.1"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.2","level":"5.3.2","list_caption":"Figure: Traefik的UI","alt":"Traefik的UI","nro":89,"url":"../images/traefik-dashboard-locust.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Traefik的UI","attributes":{},"skip":false,"key":"5.3.2.2"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.3","level":"5.3.2","list_caption":"Figure: Locust启动界面","alt":"Locust启动界面","nro":90,"url":"../images/locust-start-swarming.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Locust启动界面","attributes":{},"skip":false,"key":"5.3.2.3"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.4","level":"5.3.2","list_caption":"Figure: Dashboard查看页面","alt":"Dashboard查看页面","nro":91,"url":"../images/sample-webapp-rc.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Dashboard查看页面","attributes":{},"skip":false,"key":"5.3.2.4"},{"backlink":"practice/distributed-load-test.html#fig5.3.2.5","level":"5.3.2","list_caption":"Figure: Locust测试结果页面","alt":"Locust测试结果页面","nro":92,"url":"../images/locust-dashboard.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Locust测试结果页面","attributes":{},"skip":false,"key":"5.3.2.5"},{"backlink":"practice/network-and-cluster-perfermance-test.html#fig5.3.3.1","level":"5.3.3","list_caption":"Figure: kubernetes-dashboard","alt":"kubernetes-dashboard","nro":93,"url":"../images/kubenetes-e2e-test.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"kubernetes-dashboard","attributes":{},"skip":false,"key":"5.3.3.1"},{"backlink":"practice/network-and-cluster-perfermance-test.html#fig5.3.3.2","level":"5.3.3","list_caption":"Figure: locust测试页面","alt":"locust测试页面","nro":94,"url":"../images/kubernetes-locust-test.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"locust测试页面","attributes":{},"skip":false,"key":"5.3.3.2"},{"backlink":"practice/edge-node-configuration.html#fig5.3.4.1","level":"5.3.4","list_caption":"Figure: 边缘节点架构","alt":"边缘节点架构","nro":95,"url":"../images/kubernetes-edge-node-architecture.png","index":1,"caption_template":"图片 - _CAPTION_","label":"边缘节点架构","attributes":{},"skip":false,"key":"5.3.4.1"},{"backlink":"practice/edge-node-configuration.html#fig5.3.4.2","level":"5.3.4","list_caption":"Figure: 使用域名来访问Kubernetes中的服务","alt":"使用域名来访问Kubernetes中的服务","nro":96,"url":"../images/accessing-kubernetes-services-with-dns-name.png","index":2,"caption_template":"图片 - _CAPTION_","label":"使用域名来访问Kubernetes中的服务","attributes":{},"skip":false,"key":"5.3.4.2"},{"backlink":"practice/configuring-dns.html#fig5.3.6.1","level":"5.3.6","list_caption":"Figure: DNS lookup flow","alt":"DNS lookup flow","nro":97,"url":"https://d33wubrfki0l68.cloudfront.net/340889cb80e81dcd19a16bc34697a7907e2b229a/24ad0/docs/tasks/administer-cluster/dns-custom-nameservers/dns.png","index":1,"caption_template":"图片 - _CAPTION_","label":"DNS lookup flow","attributes":{},"skip":false,"key":"5.3.6.1"},{"backlink":"practice/app-log-collection.html#fig5.4.2.1","level":"5.4.2","list_caption":"Figure: filebeat日志收集架构图","alt":"filebeat日志收集架构图","nro":98,"url":"../images/filebeat-log-collector.png","index":1,"caption_template":"图片 - _CAPTION_","label":"filebeat日志收集架构图","attributes":{},"skip":false,"key":"5.4.2.1"},{"backlink":"practice/app-log-collection.html#fig5.4.2.2","level":"5.4.2","list_caption":"Figure: Kibana页面","alt":"Kibana页面","nro":99,"url":"../images/filebeat-docker-test.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Kibana页面","attributes":{},"skip":false,"key":"5.4.2.2"},{"backlink":"practice/app-log-collection.html#fig5.4.2.3","level":"5.4.2","list_caption":"Figure: filebeat收集的日志详细信息","alt":"filebeat收集的日志详细信息","nro":100,"url":"../images/kubernetes-filebeat-detail.png","index":3,"caption_template":"图片 - _CAPTION_","label":"filebeat收集的日志详细信息","attributes":{},"skip":false,"key":"5.4.2.3"},{"backlink":"practice/monitor.html#fig5.4.4.1","level":"5.4.4","list_caption":"Figure: Kubernetes集群中的监控","alt":"Kubernetes集群中的监控","nro":101,"url":"../images/monitoring-in-kubernetes.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes集群中的监控","attributes":{},"skip":false,"key":"5.4.4.1"},{"backlink":"practice/monitor.html#fig5.4.4.2","level":"5.4.4","list_caption":"Figure: kubernetes的容器命名规则示意图","alt":"kubernetes的容器命名规则示意图","nro":102,"url":"../images/kubernetes-container-naming-rule.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"kubernetes的容器命名规则示意图","attributes":{},"skip":false,"key":"5.4.4.2"},{"backlink":"practice/monitor.html#fig5.4.4.3","level":"5.4.4","list_caption":"Figure: Heapster架构图改进版","alt":"Heapster架构图改进版","nro":103,"url":"../images/kubernetes-heapster-monitoring.png","index":3,"caption_template":"图片 - _CAPTION_","label":"Heapster架构图改进版","attributes":{},"skip":false,"key":"5.4.4.3"},{"backlink":"practice/monitor.html#fig5.4.4.4","level":"5.4.4","list_caption":"Figure: 应用监控架构图","alt":"应用监控架构图","nro":104,"url":"../images/kubernetes-app-monitoring.png","index":4,"caption_template":"图片 - _CAPTION_","label":"应用监控架构图","attributes":{},"skip":false,"key":"5.4.4.4"},{"backlink":"practice/monitor.html#fig5.4.4.5","level":"5.4.4","list_caption":"Figure: 应用拓扑图","alt":"应用拓扑图","nro":105,"url":"../images/weave-scope-service-topology.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"应用拓扑图","attributes":{},"skip":false,"key":"5.4.4.5"},{"backlink":"practice/data-persistence-problem.html#fig5.4.5.1","level":"5.4.5","list_caption":"Figure: 日志持久化收集解决方案示意图","alt":"日志持久化收集解决方案示意图","nro":106,"url":"../images/log-persistence-logstash.png","index":1,"caption_template":"图片 - _CAPTION_","label":"日志持久化收集解决方案示意图","attributes":{},"skip":false,"key":"5.4.5.1"},{"backlink":"practice/storage-for-containers-using-glusterfs-with-openshift.html#fig5.5.1.2.1","level":"5.5.1.2","list_caption":"Figure: 创建存储","alt":"创建存储","nro":107,"url":"../images/create-gluster-storage.png","index":1,"caption_template":"图片 - _CAPTION_","label":"创建存储","attributes":{},"skip":false,"key":"5.5.1.2.1"},{"backlink":"practice/storage-for-containers-using-glusterfs-with-openshift.html#fig5.5.1.2.2","level":"5.5.1.2","list_caption":"Figure: Screen Shot 2017-03-24 at 11.09.34.png","alt":"Screen Shot 2017-03-24 at 11.09.34.png","nro":108,"url":"https://keithtenzer.files.wordpress.com/2017/03/screen-shot-2017-03-24-at-11-09-341.png?w=440","index":2,"caption_template":"图片 - _CAPTION_","label":"Screen Shot 2017-03-24 at 11.09.34.png","attributes":{},"skip":false,"key":"5.5.1.2.2"},{"backlink":"practice/openebs.html#fig5.5.3.1","level":"5.5.3","list_caption":"Figure: OpenEBS集群数据平面图片来自https://github.com/openebs/openebs/blob/master/contribute/design/README.md","alt":"OpenEBS集群数据平面图片来自https://github.com/openebs/openebs/blob/master/contribute/design/README.md","nro":109,"url":"../images/OpenEBS-Data-Plane.png","index":1,"caption_template":"图片 - _CAPTION_","label":"OpenEBS集群数据平面图片来自https://github.com/openebs/openebs/blob/master/contribute/design/README.md","attributes":{},"skip":false,"key":"5.5.3.1"},{"backlink":"practice/openebs.html#fig5.5.3.2","level":"5.5.3","list_caption":"Figure: OpenEBS集群的控制平面(图片来自https://github.com/openebs/openebs/blob/master/contribute/design/README.md","alt":"OpenEBS集群的控制平面(图片来自https://github.com/openebs/openebs/blob/master/contribute/design/README.md","nro":110,"url":"../images/OpenEBS-Control-Plane.png","index":2,"caption_template":"图片 - _CAPTION_","label":"OpenEBS集群的控制平面(图片来自https://github.com/openebs/openebs/blob/master/contribute/design/README.md","attributes":{},"skip":false,"key":"5.5.3.2"},{"backlink":"practice/using-openebs-for-persistent-storage.html#fig5.5.3.1.1","level":"5.5.3.1","list_caption":"Figure: Kubernetes iSCSI架构","alt":"Kubernetes iSCSI架构","nro":111,"url":"../images/iscsi-on-kubernetes.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes iSCSI架构","attributes":{},"skip":false,"key":"5.5.3.1.1"},{"backlink":"practice/using-heapster-to-get-object-metrics.html#fig5.6.1.1.1","level":"5.6.1.1","list_caption":"Figure: Heapster架构图","alt":"Heapster架构图","nro":112,"url":"../images/heapster-architecture.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Heapster架构图","attributes":{},"skip":false,"key":"5.6.1.1.1"},{"backlink":"practice/prometheus.html#fig5.6.2.1","level":"5.6.2","list_caption":"Figure: Prometheus 架构图","alt":"Prometheus 架构图","nro":113,"url":"../images/prometheus-architecture.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Prometheus 架构图","attributes":{},"skip":false,"key":"5.6.2.1"},{"backlink":"practice/using-prometheus-to-monitor-kuberentes-cluster.html#fig5.6.2.1.1","level":"5.6.2.1","list_caption":"Figure: Grafana页面","alt":"Grafana页面","nro":114,"url":"../images/kubernetes-prometheus-monitoring.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Grafana页面","attributes":{},"skip":false,"key":"5.6.2.1.1"},{"backlink":"practice/helm.html#fig5.7.1.1","level":"5.7.1","list_caption":"Figure: Helm chart源","alt":"Helm chart源","nro":115,"url":"../images/helm-charts-repository.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Helm chart源","attributes":{},"skip":false,"key":"5.7.1.1"},{"backlink":"practice/helm.html#fig5.7.1.2","level":"5.7.1","list_caption":"Figure: TODO应用的Web页面","alt":"TODO应用的Web页面","nro":116,"url":"../images/helm-mean-todo-aholic.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"TODO应用的Web页面","attributes":{},"skip":false,"key":"5.7.1.2"},{"backlink":"practice/create-private-charts-repo.html#fig5.7.2.1","level":"5.7.2","list_caption":"Figure: Helm monocular界面","alt":"Helm monocular界面","nro":117,"url":"../images/helm-monocular-jimmysong.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Helm monocular界面","attributes":{},"skip":false,"key":"5.7.2.1"},{"backlink":"practice/jenkins-ci-cd.html#fig5.8.1.1","level":"5.8.1","list_caption":"Figure: 基于Jenkins的持续集成与发布","alt":"基于Jenkins的持续集成与发布","nro":118,"url":"../images/kubernetes-jenkins-ci-cd.png","index":1,"caption_template":"图片 - _CAPTION_","label":"基于Jenkins的持续集成与发布","attributes":{},"skip":false,"key":"5.8.1.1"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.1","level":"5.8.2","list_caption":"Figure: OAuth注册","alt":"OAuth注册","nro":119,"url":"../images/github-oauth-register.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"OAuth注册","attributes":{},"skip":false,"key":"5.8.2.1"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.2","level":"5.8.2","list_caption":"Figure: OAuth key","alt":"OAuth key","nro":120,"url":"../images/github-oauth-drone-key.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"OAuth key","attributes":{},"skip":false,"key":"5.8.2.2"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.3","level":"5.8.2","list_caption":"Figure: Drone登陆界面","alt":"Drone登陆界面","nro":121,"url":"../images/drone-login-github.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Drone登陆界面","attributes":{},"skip":false,"key":"5.8.2.3"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.4","level":"5.8.2","list_caption":"Figure: Github启用repo设置","alt":"Github启用repo设置","nro":122,"url":"../images/drone-github-active.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Github启用repo设置","attributes":{},"skip":false,"key":"5.8.2.4"},{"backlink":"practice/drone-ci-cd.html#fig5.8.2.5","level":"5.8.2","list_caption":"Figure: Github单个repo设置","alt":"Github单个repo设置","nro":123,"url":"../images/drone-github-repo-setting.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Github单个repo设置","attributes":{},"skip":false,"key":"5.8.2.5"},{"backlink":"practice/manually-upgrade.html#fig5.9.1.1","level":"5.9.1","list_caption":"Figure: Kubernetes零宕机时间升级建议","alt":"Kubernetes零宕机时间升级建议","nro":124,"url":"../images/zero-downtime-kubernetes-upgrade-tips.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes零宕机时间升级建议","attributes":{},"skip":false,"key":"5.9.1.1"},{"backlink":"practice/manually-upgrade.html#fig5.9.1.2","level":"5.9.1","list_caption":"Figure: Kuberentes API对象的版本演进","alt":"Kuberentes API对象的版本演进","nro":125,"url":"../images/kubernetes-apversions-changes.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Kuberentes API对象的版本演进","attributes":{},"skip":false,"key":"5.9.1.2"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.1","level":"5.9.2","list_caption":"Figure: 登陆界面","alt":"登陆界面","nro":126,"url":"../images/kubernetes-dashboard-1.7.1-login.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"登陆界面","attributes":{},"skip":false,"key":"5.9.2.1"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.2","level":"5.9.2","list_caption":"Figure: 首页","alt":"首页","nro":127,"url":"../images/kubernetes-dashboard-1.7.1-default-page.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"首页","attributes":{},"skip":false,"key":"5.9.2.2"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.3","level":"5.9.2","list_caption":"Figure: 用户空间","alt":"用户空间","nro":128,"url":"../images/kubernetes-dashboard-1.7.1-brand.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"用户空间","attributes":{},"skip":false,"key":"5.9.2.3"},{"backlink":"practice/dashboard-upgrade.html#fig5.9.2.4","level":"5.9.2","list_caption":"Figure: kubeconfig文件","alt":"kubeconfig文件","nro":129,"url":"../images/brand-kubeconfig-yaml.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"kubeconfig文件","attributes":{},"skip":false,"key":"5.9.2.4"},{"backlink":"usecases/microservices.html#fig6.2.1","level":"6.2","list_caption":"Figure: 微服务关注的部分","alt":"微服务关注的部分","nro":130,"url":"../images/microservices-concerns.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"微服务关注的部分","attributes":{},"skip":false,"key":"6.2.1"},{"backlink":"usecases/service-discovery-in-microservices.html#fig6.2.1.1","level":"6.2.1","list_caption":"Figure: 微服务中的服务发现","alt":"微服务中的服务发现","nro":131,"url":"../images/service-discovery-in-microservices.png","index":1,"caption_template":"图片 - _CAPTION_","label":"微服务中的服务发现","attributes":{},"skip":false,"key":"6.2.1.1"},{"backlink":"usecases/service-mesh.html#fig6.3.1","level":"6.3","list_caption":"Figure: 下一代异构微服务架构","alt":"下一代异构微服务架构","nro":132,"url":"../images/polyglot-microservices-serivce-mesh.png","index":1,"caption_template":"图片 - _CAPTION_","label":"下一代异构微服务架构","attributes":{},"skip":false,"key":"6.3.1"},{"backlink":"usecases/service-mesh.html#fig6.3.2","level":"6.3","list_caption":"Figure: Service Mesh 架构图","alt":"Service Mesh 架构图","nro":133,"url":"../images/serivce-mesh-control-plane.png","index":2,"caption_template":"图片 - _CAPTION_","label":"Service Mesh 架构图","attributes":{},"skip":false,"key":"6.3.2"},{"backlink":"usecases/service-mesh.html#fig6.3.3","level":"6.3","list_caption":"Figure: Istio vs linkerd","alt":"Istio vs linkerd","nro":134,"url":"../images/istio-vs-linkerd.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Istio vs linkerd","attributes":{},"skip":false,"key":"6.3.3"},{"backlink":"usecases/istio.html#fig6.3.1.1","level":"6.3.1","list_caption":"Figure: Istio架构图","alt":"Istio架构图","nro":135,"url":"../images/istio-arch.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Istio架构图","attributes":{},"skip":false,"key":"6.3.1.1"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.1","level":"6.3.1.1","list_caption":"Figure: BookInfo Sample应用架构图","alt":"BookInfo Sample应用架构图","nro":136,"url":"../images/bookinfo-sample-arch.png","index":1,"caption_template":"图片 - _CAPTION_","label":"BookInfo Sample应用架构图","attributes":{},"skip":false,"key":"6.3.1.1.1"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.2","level":"6.3.1.1","list_caption":"Figure: BookInfo Sample页面","alt":"BookInfo Sample页面","nro":137,"url":"../images/bookinfo-sample.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"BookInfo Sample页面","attributes":{},"skip":false,"key":"6.3.1.1.2"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.3","level":"6.3.1.1","list_caption":"Figure: Istio Grafana界面","alt":"Istio Grafana界面","nro":138,"url":"../images/istio-grafana.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Istio Grafana界面","attributes":{},"skip":false,"key":"6.3.1.1.3"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.4","level":"6.3.1.1","list_caption":"Figure: Prometheus页面","alt":"Prometheus页面","nro":139,"url":"../images/istio-prometheus.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Prometheus页面","attributes":{},"skip":false,"key":"6.3.1.1.4"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.5","level":"6.3.1.1","list_caption":"Figure: Zipkin页面","alt":"Zipkin页面","nro":140,"url":"../images/istio-zipkin.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"Zipkin页面","attributes":{},"skip":false,"key":"6.3.1.1.5"},{"backlink":"usecases/istio-installation.html#fig6.3.1.1.6","level":"6.3.1.1","list_caption":"Figure: ServiceGraph页面","alt":"ServiceGraph页面","nro":141,"url":"../images/istio-servicegraph.jpg","index":6,"caption_template":"图片 - _CAPTION_","label":"ServiceGraph页面","attributes":{},"skip":false,"key":"6.3.1.1.6"},{"backlink":"usecases/install-and-expand-istio-mesh.html#fig6.3.1.3.1","level":"6.3.1.3","list_caption":"Figure: BookInfo","alt":"BookInfo","nro":142,"url":"../images/noistio.png","index":1,"caption_template":"图片 - _CAPTION_","label":"BookInfo","attributes":{},"skip":false,"key":"6.3.1.3.1"},{"backlink":"usecases/install-and-expand-istio-mesh.html#fig6.3.1.3.2","level":"6.3.1.3","list_caption":"Figure: BookInfo","alt":"BookInfo","nro":143,"url":"../images/noistio.png","index":2,"caption_template":"图片 - _CAPTION_","label":"BookInfo","attributes":{},"skip":false,"key":"6.3.1.3.2"},{"backlink":"usecases/integrating-vms.html#fig6.3.1.4.1","level":"6.3.1.4","list_caption":"Figure: Bookinfo应用的拓展Mesh","alt":"Bookinfo应用的拓展Mesh","nro":144,"url":"../images/istio-mesh-expansion.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Bookinfo应用的拓展Mesh","attributes":{},"skip":false,"key":"6.3.1.4.1"},{"backlink":"usecases/linkerd.html#fig6.3.2.1","level":"6.3.2","list_caption":"Figure: source https://linkerd.io","alt":"source https://linkerd.io","nro":145,"url":"../images/diagram-individual-instance.png","index":1,"caption_template":"图片 - _CAPTION_","label":"source https://linkerd.io","attributes":{},"skip":false,"key":"6.3.2.1"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.1","level":"6.3.2.1","list_caption":"Figure: Jenkins pipeline","alt":"Jenkins pipeline","nro":146,"url":"../images/linkerd-jenkins-pipeline.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Jenkins pipeline","attributes":{},"skip":false,"key":"6.3.2.1.1"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.2","level":"6.3.2.1","list_caption":"Figure: Jenkins config","alt":"Jenkins config","nro":147,"url":"../images/linkerd-jenkins.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"Jenkins config","attributes":{},"skip":false,"key":"6.3.2.1.2"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.3","level":"6.3.2.1","list_caption":"Figure: namerd","alt":"namerd","nro":148,"url":"../images/namerd-internal.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"namerd","attributes":{},"skip":false,"key":"6.3.2.1.3"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.4","level":"6.3.2.1","list_caption":"Figure: linkerd监控","alt":"linkerd监控","nro":149,"url":"../images/linkerd-helloworld-outgoing.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"linkerd监控","attributes":{},"skip":false,"key":"6.3.2.1.4"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.5","level":"6.3.2.1","list_caption":"Figure: linkerd监控","alt":"linkerd监控","nro":150,"url":"../images/linkerd-helloworld-incoming.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"linkerd监控","attributes":{},"skip":false,"key":"6.3.2.1.5"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.6","level":"6.3.2.1","list_caption":"Figure: linkerd性能监控","alt":"linkerd性能监控","nro":151,"url":"../images/linkerd-grafana.png","index":6,"caption_template":"图片 - _CAPTION_","label":"linkerd性能监控","attributes":{},"skip":false,"key":"6.3.2.1.6"},{"backlink":"usecases/linkerd-user-guide.html#fig6.3.2.1.7","level":"6.3.2.1","list_caption":"Figure: Linkerd ingress controller","alt":"Linkerd ingress controller","nro":152,"url":"../images/linkerd-ingress-controller.jpg","index":7,"caption_template":"图片 - _CAPTION_","label":"Linkerd ingress controller","attributes":{},"skip":false,"key":"6.3.2.1.7"},{"backlink":"usecases/conduit-installation.html#fig6.3.3.2.1","level":"6.3.3.2","list_caption":"Figure: Conduit dashboard","alt":"Conduit dashboard","nro":153,"url":"../images/conduit-dashboard.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Conduit dashboard","attributes":{},"skip":false,"key":"6.3.3.2.1"},{"backlink":"usecases/big-data.html#fig6.4.1","level":"6.4","list_caption":"Figure: Spark on yarn with kubernetes","alt":"Spark on yarn with kubernetes","nro":154,"url":"../images/spark-on-yarn-with-kubernetes.png","index":1,"caption_template":"图片 - _CAPTION_","label":"Spark on yarn with kubernetes","attributes":{},"skip":false,"key":"6.4.1"},{"backlink":"usecases/big-data.html#fig6.4.2","level":"6.4","list_caption":"Figure: 在kubernetes上使用多种调度方式","alt":"在kubernetes上使用多种调度方式","nro":155,"url":"../images/spark-on-kubernetes-with-different-schedulers.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"在kubernetes上使用多种调度方式","attributes":{},"skip":false,"key":"6.4.2"},{"backlink":"usecases/spark-standalone-on-kubernetes.html#fig6.4.1.1","level":"6.4.1","list_caption":"Figure: spark master ui","alt":"spark master ui","nro":156,"url":"../images/spark-ui.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"spark master ui","attributes":{},"skip":false,"key":"6.4.1.1"},{"backlink":"usecases/spark-standalone-on-kubernetes.html#fig6.4.1.2","level":"6.4.1","list_caption":"Figure: zeppelin ui","alt":"zeppelin ui","nro":157,"url":"../images/zeppelin-ui.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"zeppelin ui","attributes":{},"skip":false,"key":"6.4.1.2"},{"backlink":"usecases/serverless.html#fig6.5.1","level":"6.5","list_caption":"Figure: 从物理机到函数计算","alt":"从物理机到函数计算","nro":158,"url":"../images/from-bare-metal-to-functions.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"从物理机到函数计算","attributes":{},"skip":false,"key":"6.5.1"},{"backlink":"usecases/serverless.html#fig6.5.2","level":"6.5","list_caption":"Figure: FaaS Landscape","alt":"FaaS Landscape","nro":159,"url":"../images/redpoint-faas-landscape.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"FaaS Landscape","attributes":{},"skip":false,"key":"6.5.2"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.1","level":"6.5.1","list_caption":"Figure: 服务端软件的运行环境","alt":"服务端软件的运行环境","nro":160,"url":"../images/serverless-server-side-software.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"服务端软件的运行环境","attributes":{},"skip":false,"key":"6.5.1.1"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.2","level":"6.5.1","list_caption":"Figure: FaaS应用架构","alt":"FaaS应用架构","nro":161,"url":"../images/serverless-faas-platform.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"FaaS应用架构","attributes":{},"skip":false,"key":"6.5.1.2"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.3","level":"6.5.1","list_caption":"Figure: 传统应用程序架构","alt":"传统应用程序架构","nro":162,"url":"../images/non-serverless-game-arch.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"传统应用程序架构","attributes":{},"skip":false,"key":"6.5.1.3"},{"backlink":"usecases/understanding-serverless.html#fig6.5.1.4","level":"6.5.1","list_caption":"Figure: Serverless架构","alt":"Serverless架构","nro":163,"url":"../images/serverless-game-arch.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"Serverless架构","attributes":{},"skip":false,"key":"6.5.1.4"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.1","level":"6.5.2.1","list_caption":"Figure: OpenFaaS架构","alt":"OpenFaaS架构","nro":164,"url":"../images/openfaas-arch.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"OpenFaaS架构","attributes":{},"skip":false,"key":"6.5.2.1.1"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.2","level":"6.5.2.1","list_caption":"Figure: OpenFaaS Prometheus","alt":"OpenFaaS Prometheus","nro":165,"url":"../images/openfaas-prometheus.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"OpenFaaS Prometheus","attributes":{},"skip":false,"key":"6.5.2.1.2"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.3","level":"6.5.2.1","list_caption":"Figure: OpenFaas Grafana监控","alt":"OpenFaas Grafana监控","nro":166,"url":"../images/openfaas-grafana.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"OpenFaas Grafana监控","attributes":{},"skip":false,"key":"6.5.2.1.3"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.4","level":"6.5.2.1","list_caption":"Figure: OpenFaas Dashboard","alt":"OpenFaas Dashboard","nro":167,"url":"../images/openfaas-deploy-a-function.jpg","index":4,"caption_template":"图片 - _CAPTION_","label":"OpenFaas Dashboard","attributes":{},"skip":false,"key":"6.5.2.1.4"},{"backlink":"usecases/openfaas-quick-start.html#fig6.5.2.1.5","level":"6.5.2.1","list_caption":"Figure: NodeInfo执行结果","alt":"NodeInfo执行结果","nro":168,"url":"../images/openfaas-nodeinfo.jpg","index":5,"caption_template":"图片 - _CAPTION_","label":"NodeInfo执行结果","attributes":{},"skip":false,"key":"6.5.2.1.5"},{"backlink":"develop/sigs-and-working-group.html#fig7.2.1","level":"7.2","list_caption":"Figure: Kubernetes SIG","alt":"Kubernetes SIG","nro":169,"url":"../images/kubernetes-sigs.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"Kubernetes SIG","attributes":{},"skip":false,"key":"7.2.1"},{"backlink":"develop/testing.html#fig7.4.1","level":"7.4","list_caption":"Figure: test-infra架构图图片来自官方GitHub","alt":"test-infra架构图图片来自官方GitHub","nro":170,"url":"../images/kubernetes-test-architecture.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"test-infra架构图图片来自官方GitHub","attributes":{},"skip":false,"key":"7.4.1"},{"backlink":"develop/client-go-sample.html#fig7.5.1","level":"7.5","list_caption":"Figure: 使用kubernetes dashboard进行故障排查","alt":"使用kubernetes dashboard进行故障排查","nro":171,"url":"../images/kubernetes-client-go-sample-update.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"使用kubernetes dashboard进行故障排查","attributes":{},"skip":false,"key":"7.5.1"},{"backlink":"appendix/issues.html#fig8.6.1","level":"8.6","list_caption":"Figure: pvc-storage-limit","alt":"pvc-storage-limit","nro":172,"url":"../images/pvc-storage-limit.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"pvc-storage-limit","attributes":{},"skip":false,"key":"8.6.1"}]},"title":"Kubernetes Handbook - jimmysong.io","language":"zh-hans","links":{"sidebar":{"Jimmy Song":"https://jimmysong.io"}},"gitbook":"*","description":"Kubernetes中文指南/实践手册|kubernetes handbook|jimmysong.io|宋净超"},"file":{"path":"guide/access-cluster.md","mtime":"2017-08-21T10:23:34.000Z","type":"markdown"},"gitbook":{"version":"3.2.2","time":"2018-02-01T06:29:02.099Z"},"basePath":"..","book":{"language":""}});
});
</script>
</div>
<script src="../gitbook/gitbook.js"></script>
<script src="../gitbook/theme.js"></script>
<script src="../gitbook/gitbook-plugin-github/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-splitter/splitter.js"></script>
<script src="../gitbook/gitbook-plugin-page-toc-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-editlink/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-back-to-top-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/jquery.mark.min.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/search.js"></script>
<script src="../gitbook/gitbook-plugin-github-buttons/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-3-ba/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-sharing/buttons.js"></script>
<script src="../gitbook/gitbook-plugin-fontsettings/fontsettings.js"></script>
</body>
</html>