30.RBAC.html 136.9 KB
Newer Older
阳明的博客's avatar
阳明的博客 已提交
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658

<!DOCTYPE HTML>
<html lang="zh-hans" >
    <head>
        <meta charset="UTF-8">
        <meta content="text/html; charset=utf-8" http-equiv="Content-Type">
        <title>RBAC · 从 Docker 到 Kubernetes 进阶手册</title>
        <meta http-equiv="X-UA-Compatible" content="IE=edge" />
        <meta name="description" content="">
        <meta name="generator" content="GitBook 3.2.3">
        <meta name="author" content="阳明">
        
        
    
    <link rel="stylesheet" href="../gitbook/style.css">

    
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-prism/prism-hopscotch.css">
                
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-splitter/splitter.css">
                
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-page-toc-button/plugin.css">
                
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-image-captions/image-captions.css">
                
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-back-to-top-button/plugin.css">
                
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-search-plus/search.css">
                
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-tbfed-pagefooter/footer.css">
                
            
                
                <link rel="stylesheet" href="../gitbook/gitbook-plugin-fontsettings/website.css">
                
            
        

    

    
        
    
        
    
        
    
        
    
        
    
        
    

        
    
    
    
    
    <meta name="HandheldFriendly" content="true"/>
    <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">
    <meta name="apple-mobile-web-app-capable" content="yes">
    <meta name="apple-mobile-web-app-status-bar-style" content="black">
    <link rel="apple-touch-icon-precomposed" sizes="152x152" href="../gitbook/images/apple-touch-icon-precomposed-152.png">
    <link rel="shortcut icon" href="../gitbook/images/favicon.ico" type="image/x-icon">

    
    <link rel="next" href="31.部署 Wordpress 示例.html" />
    
    
    <link rel="prev" href="29.Secret.html" />
    

    
        <link rel="shortcut icon" href='../favicon.ico' type="image/x-icon">
    
    
        <link rel="bookmark" href='../favicon.ico' type="image/x-icon">
    
    
    

    <style>
    @media only screen and (max-width: 640px) {
        .book-header .hidden-mobile {
            display: none;
        }
    }
    </style>
    <script>
        window["gitbook-plugin-github-buttons"] = {"repo":"cnych/kubernetes-learning","types":["star"],"size":"small"};
    </script>

    </head>
    <body>
        
<div class="book">
    <div class="book-summary">
        
            
<div id="book-search-input" role="search">
    <input type="text" placeholder="输入并搜索" />
</div>

            
                <nav role="navigation">
                


<ul class="summary">
    
    
    
        
        <li>
            <a href="https://www.qikqiak.com" target="_blank" class="custom-link">阳明的博客</a>
        </li>
    
        
        <li>
            <a href="https://youdianzhishi.com" target="_blank" class="custom-link">优点知识</a>
        </li>
    
        
        <li>
            <a href="https://www.qikqiak.com/istio-book/" target="_blank" class="custom-link">我们一起学istio技术</a>
        </li>
    
        
        <li>
            <a href="https://www.qikqiak.com/tdd-book/" target="_blank" class="custom-link">python微服务实战</a>
        </li>
    
    

    
    <li class="divider"></li>
    

    
        
        <li class="header">介绍</li>
        
        
    
        <li class="chapter " data-level="1.1" data-path="../">
            
                <a href="../">
            
                    
                        <b>1.1.</b>
                    
                    序言
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="1.2" data-path="1.课程介绍.html">
            
                <a href="1.课程介绍.html">
            
                    
                        <b>1.2.</b>
                    
                    课程介绍
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">Docker 基础</li>
        
        
    
        <li class="chapter " data-level="2.1" data-path="2.Docker 简介.html">
            
                <a href="2.Docker 简介.html">
            
                    
                        <b>2.1.</b>
                    
                    Docker 简介
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="2.2" data-path="3.镜像和容器的基本操作.html">
            
                <a href="3.镜像和容器的基本操作.html">
            
                    
                        <b>2.2.</b>
                    
                    镜像和容器的基本操作
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="2.3" data-path="4.Dockerfile 定制镜像.html">
            
                <a href="4.Dockerfile 定制镜像.html">
            
                    
                        <b>2.3.</b>
                    
                    Dockerfile 定制镜像
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="2.4" data-path="5.私有镜像仓库.html">
            
                <a href="5.私有镜像仓库.html">
            
                    
                        <b>2.4.</b>
                    
                    私有镜像仓库
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="2.5" data-path="6.数据共享与持久化.html">
            
                <a href="6.数据共享与持久化.html">
            
                    
                        <b>2.5.</b>
                    
                    数据共享与持久化
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="2.6" data-path="7.Docker的网络模式.html">
            
                <a href="7.Docker的网络模式.html">
            
                    
                        <b>2.6.</b>
                    
                    Docker 的网络模式
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">Docker 三架马车</li>
        
        
    
        <li class="chapter " data-level="3.1" data-path="8.Docker Compose.html">
            
                <a href="8.Docker Compose.html">
            
                    
                        <b>3.1.</b>
                    
                    Docker Compose
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="3.2" data-path="9.Docker Machine.html">
            
                <a href="9.Docker Machine.html">
            
                    
                        <b>3.2.</b>
                    
                    Docker Machine
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="3.3" data-path="10.Docker Swarm.html">
            
                <a href="10.Docker Swarm.html">
            
                    
                        <b>3.3.</b>
                    
                    Docker Swarm
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">Docker 实践</li>
        
        
    
        <li class="chapter " data-level="4.1" data-path="11.图形化管理和监控.html">
            
                <a href="11.图形化管理和监控.html">
            
                    
                        <b>4.1.</b>
                    
                    图形化管理和监控
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="4.2" data-path="12.Docker的多阶段构建.html">
            
                <a href="12.Docker的多阶段构建.html">
            
                    
                        <b>4.2.</b>
                    
                    Docker 的多阶段构建
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="4.3" data-path="13.Dockerfile最佳实践.html">
            
                <a href="13.Dockerfile最佳实践.html">
            
                    
                        <b>4.3.</b>
                    
                    Dockerfile 最佳实践
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">Kubernetes 基础</li>
        
        
    
        <li class="chapter " data-level="5.1" data-path="14.Kubernetes初体验.html">
            
                <a href="14.Kubernetes初体验.html">
            
                    
                        <b>5.1.</b>
                    
                    Kubernetes 初体验
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="5.2" data-path="15.基本概念与组件.html">
            
                <a href="15.基本概念与组件.html">
            
                    
                        <b>5.2.</b>
                    
                    基本概念与组件
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">kubeadm 搭建集群</li>
        
        
    
        <li class="chapter " data-level="6.1" data-path="16.用 kubeadm 搭建集群环境.html">
            
                <a href="16.用 kubeadm 搭建集群环境.html">
            
                    
                        <b>6.1.</b>
                    
                    使用 kubeadm 搭建集群环境
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="6.2" data-path="17.安装 Dashboard 插件.html">
            
                <a href="17.安装 Dashboard 插件.html">
            
                    
                        <b>6.2.</b>
                    
                    安装 Dashboard 插件
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">深入理解 Pod</li>
        
        
    
        <li class="chapter " data-level="7.1" data-path="18.YAML 文件.html">
            
                <a href="18.YAML 文件.html">
            
                    
                        <b>7.1.</b>
                    
                    YAML 文件
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="7.2" data-path="19.静态 Pod.html">
            
                <a href="19.静态 Pod.html">
            
                    
                        <b>7.2.</b>
                    
                    静态 Pod
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="7.3" data-path="20.Pod Hook.html">
            
                <a href="20.Pod Hook.html">
            
                    
                        <b>7.3.</b>
                    
                    Pod Hook
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="7.4" data-path="21.健康检查.html">
            
                <a href="21.健康检查.html">
            
                    
                        <b>7.4.</b>
                    
                    Pod 的健康检查
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="7.5" data-path="22.初始化容器.html">
            
                <a href="22.初始化容器.html">
            
                    
                        <b>7.5.</b>
                    
                    初始化容器
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">常用对象操作:</li>
        
        
    
        <li class="chapter " data-level="8.1" data-path="23.使用RC管理Pod.html">
            
                <a href="23.使用RC管理Pod.html">
            
                    
                        <b>8.1.</b>
                    
                    Replication Controller 与 Replica Set
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.2" data-path="24.Deployment 使用.html">
            
                <a href="24.Deployment 使用.html">
            
                    
                        <b>8.2.</b>
                    
                    Deployment
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.3" data-path="25.Pod 水平自动伸缩.html">
            
                <a href="25.Pod 水平自动伸缩.html">
            
                    
                        <b>8.3.</b>
                    
                    HPA
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.4" data-path="26.Job与Cronjob 的使用.html">
            
                <a href="26.Job与Cronjob 的使用.html">
            
                    
                        <b>8.4.</b>
                    
                    Job/CronJob
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.5" data-path="27.Service.html">
            
                <a href="27.Service.html">
            
                    
                        <b>8.5.</b>
                    
                    Service
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.6" data-path="28.ConfigMap.html">
            
                <a href="28.ConfigMap.html">
            
                    
                        <b>8.6.</b>
                    
                    ConfigMap
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.7" data-path="29.Secret.html">
            
                <a href="29.Secret.html">
            
                    
                        <b>8.7.</b>
                    
                    Secret
            
                </a>
            

            
        </li>
    
        <li class="chapter active" data-level="8.8" data-path="30.RBAC.html">
            
                <a href="30.RBAC.html">
            
                    
                        <b>8.8.</b>
                    
                    RBAC
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.9" data-path="31.部署 Wordpress 示例.html">
            
                <a href="31.部署 Wordpress 示例.html">
            
                    
                        <b>8.9.</b>
                    
                    部署Wordpress示例
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="8.10" data-path="32.DaemonSet 与 StatefulSet.html">
            
                <a href="32.DaemonSet 与 StatefulSet.html">
            
                    
                        <b>8.10.</b>
                    
                    DaemonSet 和 StatefulSet
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">持久化存储:</li>
        
        
    
        <li class="chapter " data-level="9.1" data-path="33.PV.html">
            
                <a href="33.PV.html">
            
                    
                        <b>9.1.</b>
                    
                    PV
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="9.2" data-path="34.PVC.html">
            
                <a href="34.PVC.html">
            
                    
                        <b>9.2.</b>
                    
                    PVC
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="9.3" data-path="35.StorageClass.html">
            
                <a href="35.StorageClass.html">
            
                    
                        <b>9.3.</b>
                    
                    StorageClass
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">服务发现</li>
        
        
    
        <li class="chapter " data-level="10.1" data-path="39.kubedns.html">
            
                <a href="39.kubedns.html">
            
                    
                        <b>10.1.</b>
                    
                    kubedns
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="10.2" data-path="40.ingress.html">
            
                <a href="40.ingress.html">
            
                    
                        <b>10.2.</b>
                    
                    ingress 安装配置
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="10.3" data-path="41.ingress config.html">
            
                <a href="41.ingress config.html">
            
                    
                        <b>10.3.</b>
                    
                    ingress tls 和 path 的使用
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">包管理工具 Helm</li>
        
        
    
        <li class="chapter " data-level="11.1" data-path="42.Helm安装.html">
            
                <a href="42.Helm安装.html">
            
                    
                        <b>11.1.</b>
                    
                    Helm 的安装使用
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="11.2" data-path="43.Helm基本使用.html">
            
                <a href="43.Helm基本使用.html">
            
                    
                        <b>11.2.</b>
                    
                    Helm 的基本使用
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="11.3" data-path="44.Helm模板之内置函数和Values.html">
            
                <a href="44.Helm模板之内置函数和Values.html">
            
                    
                        <b>11.3.</b>
                    
                    Helm 模板之内置函数和Values
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="11.4" data-path="45.Helm模板之模板函数与管道.html">
            
                <a href="45.Helm模板之模板函数与管道.html">
            
                    
                        <b>11.4.</b>
                    
                    Helm 模板之模板函数与管道
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="11.5" data-path="46.Helm模板之控制流程.html">
            
                <a href="46.Helm模板之控制流程.html">
            
                    
                        <b>11.5.</b>
                    
                    Helm 模板之控制流程
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="11.6" data-path="47.Helm模板之命名模板.html">
            
                <a href="47.Helm模板之命名模板.html">
            
                    
                        <b>11.6.</b>
                    
                    Helm 模板之命名模板
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="11.7" data-path="48.Helm模板之其他注意事项.html">
            
                <a href="48.Helm模板之其他注意事项.html">
            
                    
                        <b>11.7.</b>
                    
                    Helm 模板之其他注意事项
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="11.8" data-path="49.Helm Hooks.html">
            
                <a href="49.Helm Hooks.html">
            
                    
                        <b>11.8.</b>
                    
                    Helm Hooks
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">调度器</li>
        
        
    
        <li class="chapter " data-level="12.1" data-path="50.Kubernetes调度策略.html">
            
                <a href="50.Kubernetes调度策略.html">
            
                    
                        <b>12.1.</b>
                    
                    Kubernetes 调度器介绍
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="12.2" data-path="51.Kubernetes亲和性调度.html">
            
                <a href="51.Kubernetes亲和性调度.html">
            
                    
                        <b>12.2.</b>
                    
                    Kubernetes 亲和性调度
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">集群监控</li>
        
        
    
        <li class="chapter " data-level="13.1" data-path="52.Prometheus基本使用.html">
            
                <a href="52.Prometheus基本使用.html">
            
                    
                        <b>13.1.</b>
                    
                    手动安装 Prometheus
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.2" data-path="53.监控Kubernetes集群应用.html">
            
                <a href="53.监控Kubernetes集群应用.html">
            
                    
                        <b>13.2.</b>
                    
                    监控 Kubernetes 集群应用
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.3" data-path="54.监控Kubernetes集群节点.html">
            
                <a href="54.监控Kubernetes集群节点.html">
            
                    
                        <b>13.3.</b>
                    
                    监控 Kubernetes 集群节点
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.4" data-path="55.监控Kubernetes常用资源对象.html">
            
                <a href="55.监控Kubernetes常用资源对象.html">
            
                    
                        <b>13.4.</b>
                    
                    监控 Kubernetes 常用资源对象
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.5" data-path="56.Grafana的安装使用.html">
            
                <a href="56.Grafana的安装使用.html">
            
                    
                        <b>13.5.</b>
                    
                    Grafana 的安装使用
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.6" data-path="57.AlertManager的使用.html">
            
                <a href="57.AlertManager的使用.html">
            
                    
                        <b>13.6.</b>
                    
                    AlertManager 的使用
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.7" data-path="58.Prometheus Operator.html">
            
                <a href="58.Prometheus Operator.html">
            
                    
                        <b>13.7.</b>
                    
                    Prometheus Operator 的安装
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.8" data-path="59.自定义Prometheus Operator 监控项.html">
            
                <a href="59.自定义Prometheus Operator 监控项.html">
            
                    
                        <b>13.8.</b>
                    
                    自定义Prometheus Operator 监控项
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="13.9" data-path="60.Prometheus Operator高级配置.html">
            
                <a href="60.Prometheus Operator高级配置.html">
            
                    
                        <b>13.9.</b>
                    
                    Prometheus Operator高级配置
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">日志收集</li>
        
        
    
        <li class="chapter " data-level="14.1" data-path="61.日志收集架构.html">
            
                <a href="61.日志收集架构.html">
            
                    
                        <b>14.1.</b>
                    
                    日志收集架构
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="14.2" data-path="62.搭建 EFK 日志系统.html">
            
                <a href="62.搭建 EFK 日志系统.html">
            
                    
                        <b>14.2.</b>
                    
                    搭建 EFK 日志系统
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">CI/CD:</li>
        
        
    
        <li class="chapter " data-level="15.1" data-path="36.Jenkins Slave.html">
            
                <a href="36.Jenkins Slave.html">
            
                    
                        <b>15.1.</b>
                    
                    动态 Jenkins Slave
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="15.2" data-path="37.Jenkins Pipeline.html">
            
                <a href="37.Jenkins Pipeline.html">
            
                    
                        <b>15.2.</b>
                    
                    Jenkins Pipeline 部署 Kubernetes 应用
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="15.3" data-path="38.Jenkins BlueOcean.html">
            
                <a href="38.Jenkins BlueOcean.html">
            
                    
                        <b>15.3.</b>
                    
                    Jenkins BlueOcean
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="15.4" data-path="63.Harbor.html">
            
                <a href="63.Harbor.html">
            
                    
                        <b>15.4.</b>
                    
                    Harbor
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="15.5" data-path="64.Gitlab.html">
            
                <a href="64.Gitlab.html">
            
                    
                        <b>15.5.</b>
                    
                    Gitlab
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="15.6" data-path="65.Gitlab CI.html">
            
                <a href="65.Gitlab CI.html">
            
                    
                        <b>15.6.</b>
                    
                    Gitlab CI
            
                </a>
            

            
        </li>
    
        <li class="chapter " data-level="15.7" data-path="66.devops.html">
            
                <a href="66.devops.html">
            
                    
                        <b>15.7.</b>
                    
                    Devops
            
                </a>
            

            
        </li>
    

    
        
        <li class="header">其他:</li>
        
        
    
        <li class="chapter " data-level="16.1" data-path="67.Upgrade集群.html">
            
                <a href="67.Upgrade集群.html">
            
                    
                        <b>16.1.</b>
                    
                    集群升级
            
                </a>
            

            
        </li>
    

    

    <li class="divider"></li>

    <li>
        <a href="https://www.gitbook.com" target="blank" class="gitbook-link">
            本书使用 GitBook 发布
        </a>
    </li>
</ul>


                </nav>
            
        
    </div>

    <div class="book-body">
        
            <div class="body-inner">
                
                    

<div class="book-header" role="navigation">
    

    <!-- Title -->
    <h1>
        <i class="fa fa-circle-o-notch fa-spin"></i>
        <a href=".." >RBAC</a>
    </h1>
</div>




                    <div class="page-wrapper" tabindex="-1" role="main">
                        <div class="page-inner">
                            
<div class="search-plus" id="book-search-results">
    <div class="search-noresults">
    
                                <section class="normal markdown-section">
                                
                                <h1 id="rbac">RBAC</h1>
<p>&#x524D;&#x9762;&#x4E24;&#x8282;&#x8BFE;&#x6211;&#x4EEC;&#x5B66;&#x4E60;&#x4E86;<code>Kubernetes</code>&#x4E2D;&#x7684;&#x4E24;&#x4E2A;&#x7528;&#x4E8E;&#x914D;&#x7F6E;&#x4FE1;&#x606F;&#x7684;&#x91CD;&#x8981;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#xFF1A;<code>ConfigMap</code>&#x548C;<code>Secret</code>&#xFF0C;&#x5176;&#x5B9E;&#x5230;&#x8FD9;&#x91CC;&#x6211;&#x4EEC;&#x57FA;&#x672C;&#x4E0A;&#x5B66;&#x4E60;&#x7684;&#x5185;&#x5BB9;&#x5DF2;&#x7ECF;&#x8986;&#x76D6;&#x5230;<code>Kubernetes</code>&#x4E2D;&#x4E00;&#x4E9B;&#x91CD;&#x8981;&#x7684;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#x4E86;&#xFF0C;&#x6765;&#x90E8;&#x7F72;&#x4E00;&#x4E2A;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x662F;&#x5B8C;&#x5168;&#x6CA1;&#x6709;&#x95EE;&#x9898;&#x7684;&#x4E86;&#x3002;&#x5728;&#x6211;&#x4EEC;&#x6F14;&#x793A;&#x4E00;&#x4E2A;&#x5B8C;&#x6574;&#x7684;&#x793A;&#x4F8B;&#x4E4B;&#x524D;&#xFF0C;&#x6211;&#x4EEC;&#x8FD8;&#x9700;&#x8981;&#x7ED9;&#x5927;&#x5BB6;&#x8BB2;&#x89E3;&#x4E00;&#x4E2A;&#x91CD;&#x8981;&#x7684;&#x6982;&#x5FF5;&#xFF1A;<code>RBAC</code> - &#x57FA;&#x4E8E;&#x89D2;&#x8272;&#x7684;&#x8BBF;&#x95EE;&#x63A7;&#x5236;&#x3002;</p>
<p><code>RBAC</code>&#x4F7F;&#x7528;<code>rbac.authorization.k8s.io</code> API Group &#x6765;&#x5B9E;&#x73B0;&#x6388;&#x6743;&#x51B3;&#x7B56;&#xFF0C;&#x5141;&#x8BB8;&#x7BA1;&#x7406;&#x5458;&#x901A;&#x8FC7; Kubernetes API &#x52A8;&#x6001;&#x914D;&#x7F6E;&#x7B56;&#x7565;&#xFF0C;&#x8981;&#x542F;&#x7528;<code>RBAC</code>&#xFF0C;&#x9700;&#x8981;&#x5728; apiserver &#x4E2D;&#x6DFB;&#x52A0;&#x53C2;&#x6570;<code>--authorization-mode=RBAC</code>&#xFF0C;&#x5982;&#x679C;&#x4F7F;&#x7528;&#x7684;<code>kubeadm</code>&#x5B89;&#x88C5;&#x7684;&#x96C6;&#x7FA4;&#xFF0C;1.6 &#x7248;&#x672C;&#x4EE5;&#x4E0A;&#x7684;&#x90FD;&#x9ED8;&#x8BA4;&#x5F00;&#x542F;&#x4E86;<code>RBAC</code>&#xFF0C;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x67E5;&#x770B; Master &#x8282;&#x70B9;&#x4E0A; apiserver &#x7684;&#x9759;&#x6001;<code>Pod</code>&#x5B9A;&#x4E49;&#x6587;&#x4EF6;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ <span class="token function">cat</span> /etc/kubernetes/manifests/kube-apiserver.yaml 
<span class="token punctuation">..</span>.
    - --authorization-mode<span class="token operator">=</span>Node,RBAC
<span class="token punctuation">..</span>.
</code></pre>
<p>&#x5982;&#x679C;&#x662F;&#x4E8C;&#x8FDB;&#x5236;&#x7684;&#x65B9;&#x5F0F;&#x642D;&#x5EFA;&#x7684;&#x96C6;&#x7FA4;&#xFF0C;&#x6DFB;&#x52A0;&#x8FD9;&#x4E2A;&#x53C2;&#x6570;&#x8FC7;&#x540E;&#xFF0C;&#x8BB0;&#x5F97;&#x8981;&#x91CD;&#x542F; apiserver &#x670D;&#x52A1;&#x3002;</p>
<h2 id="rbac-api-&#x5BF9;&#x8C61;">RBAC API &#x5BF9;&#x8C61;</h2>
<p><code>Kubernetes</code>&#x6709;&#x4E00;&#x4E2A;&#x5F88;&#x57FA;&#x672C;&#x7684;&#x7279;&#x6027;&#x5C31;&#x662F;&#x5B83;&#x7684;<a href="https://kubernetes.io/docs/concepts/overview/working-with-objects/kubernetes-objects/" target="_blank">&#x6240;&#x6709;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#x90FD;&#x662F;&#x6A21;&#x578B;&#x5316;&#x7684; API &#x5BF9;&#x8C61;</a>&#xFF0C;&#x5141;&#x8BB8;&#x6267;&#x884C; CRUD(Create&#x3001;Read&#x3001;Update&#x3001;Delete)&#x64CD;&#x4F5C;(&#x4E5F;&#x5C31;&#x662F;&#x6211;&#x4EEC;&#x5E38;&#x8BF4;&#x7684;&#x589E;&#x3001;&#x5220;&#x3001;&#x6539;&#x3001;&#x67E5;&#x64CD;&#x4F5C;)&#xFF0C;&#x6BD4;&#x5982;&#x4E0B;&#x9762;&#x7684;&#x8FD9;&#x4E0B;&#x8D44;&#x6E90;&#xFF1A;</p>
<ul>
<li>Pods</li>
<li>ConfigMaps</li>
<li>Deployments</li>
<li>Nodes</li>
<li>Secrets</li>
<li>Namespaces</li>
</ul>
<p>&#x4E0A;&#x9762;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#x7684;&#x53EF;&#x80FD;&#x5B58;&#x5728;&#x7684;&#x64CD;&#x4F5C;&#x6709;&#xFF1A;</p>
<ul>
<li>create</li>
<li>get</li>
<li>delete</li>
<li>list</li>
<li>update</li>
<li>edit</li>
<li>watch</li>
<li>exec</li>
</ul>
<p>&#x5728;&#x66F4;&#x4E0A;&#x5C42;&#xFF0C;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x548C; API Group &#x8FDB;&#x884C;&#x5173;&#x8054;&#xFF0C;&#x6BD4;&#x5982;<code>Pods</code>&#x5C5E;&#x4E8E; Core API Group&#xFF0C;&#x800C;<code>Deployements</code>&#x5C5E;&#x4E8E; apps API Group&#xFF0C;&#x8981;&#x5728;<code>Kubernetes</code>&#x4E2D;&#x8FDB;&#x884C;<code>RBAC</code>&#x7684;&#x7BA1;&#x7406;&#xFF0C;&#x9664;&#x4E86;&#x4E0A;&#x9762;&#x7684;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x548C;&#x64CD;&#x4F5C;&#x4EE5;&#x5916;&#xFF0C;&#x6211;&#x4EEC;&#x8FD8;&#x9700;&#x8981;&#x53E6;&#x5916;&#x7684;&#x4E00;&#x4E9B;&#x5BF9;&#x8C61;&#xFF1A;</p>
<ul>
<li>Rule&#xFF1A;&#x89C4;&#x5219;&#xFF0C;&#x89C4;&#x5219;&#x662F;&#x4E00;&#x7EC4;&#x5C5E;&#x4E8E;&#x4E0D;&#x540C; API Group &#x8D44;&#x6E90;&#x4E0A;&#x7684;&#x4E00;&#x7EC4;&#x64CD;&#x4F5C;&#x7684;&#x96C6;&#x5408;</li>
<li>Role &#x548C; ClusterRole&#xFF1A;&#x89D2;&#x8272;&#x548C;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#xFF0C;&#x8FD9;&#x4E24;&#x4E2A;&#x5BF9;&#x8C61;&#x90FD;&#x5305;&#x542B;&#x4E0A;&#x9762;&#x7684; Rules &#x5143;&#x7D20;&#xFF0C;&#x4E8C;&#x8005;&#x7684;&#x533A;&#x522B;&#x5728;&#x4E8E;&#xFF0C;&#x5728; Role &#x4E2D;&#xFF0C;&#x5B9A;&#x4E49;&#x7684;&#x89C4;&#x5219;&#x53EA;&#x9002;&#x7528;&#x4E8E;&#x5355;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#xFF0C;&#x4E5F;&#x5C31;&#x662F;&#x548C; namespace &#x5173;&#x8054;&#x7684;&#xFF0C;&#x800C; ClusterRole &#x662F;&#x96C6;&#x7FA4;&#x8303;&#x56F4;&#x5185;&#x7684;&#xFF0C;&#x56E0;&#x6B64;&#x5B9A;&#x4E49;&#x7684;&#x89C4;&#x5219;&#x4E0D;&#x53D7;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x7684;&#x7EA6;&#x675F;&#x3002;&#x53E6;&#x5916; Role &#x548C; ClusterRole &#x5728;<code>Kubernetes</code>&#x4E2D;&#x90FD;&#x88AB;&#x5B9A;&#x4E49;&#x4E3A;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x7684; API &#x8D44;&#x6E90;&#xFF0C;&#x548C;&#x6211;&#x4EEC;&#x524D;&#x9762;&#x5B66;&#x4E60;&#x8FC7;&#x7684; Pod&#x3001;ConfigMap &#x8FD9;&#x4E9B;&#x7C7B;&#x4F3C;&#xFF0C;&#x90FD;&#x662F;&#x6211;&#x4EEC;&#x96C6;&#x7FA4;&#x7684;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#xFF0C;&#x6240;&#x4EE5;&#x540C;&#x6837;&#x7684;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x6211;&#x4EEC;&#x524D;&#x9762;&#x7684;<code>kubectl</code>&#x76F8;&#x5173;&#x7684;&#x547D;&#x4EE4;&#x6765;&#x8FDB;&#x884C;&#x64CD;&#x4F5C;</li>
<li><p>Subject&#xFF1A;&#x4E3B;&#x9898;&#xFF0C;&#x5BF9;&#x5E94;&#x5728;&#x96C6;&#x7FA4;&#x4E2D;&#x5C1D;&#x8BD5;&#x64CD;&#x4F5C;&#x7684;&#x5BF9;&#x8C61;&#xFF0C;&#x96C6;&#x7FA4;&#x4E2D;&#x5B9A;&#x4E49;&#x4E86;3&#x79CD;&#x7C7B;&#x578B;&#x7684;&#x4E3B;&#x9898;&#x8D44;&#x6E90;&#xFF1A;</p>
<ul>
<li>User Account&#xFF1A;&#x7528;&#x6237;&#xFF0C;&#x8FD9;&#x662F;&#x6709;&#x5916;&#x90E8;&#x72EC;&#x7ACB;&#x670D;&#x52A1;&#x8FDB;&#x884C;&#x7BA1;&#x7406;&#x7684;&#xFF0C;&#x7BA1;&#x7406;&#x5458;&#x8FDB;&#x884C;&#x79C1;&#x94A5;&#x7684;&#x5206;&#x914D;&#xFF0C;&#x7528;&#x6237;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; KeyStone&#x6216;&#x8005; Goolge &#x5E10;&#x53F7;&#xFF0C;&#x751A;&#x81F3;&#x4E00;&#x4E2A;&#x7528;&#x6237;&#x540D;&#x548C;&#x5BC6;&#x7801;&#x7684;&#x6587;&#x4EF6;&#x5217;&#x8868;&#x4E5F;&#x53EF;&#x4EE5;&#x3002;&#x5BF9;&#x4E8E;&#x7528;&#x6237;&#x7684;&#x7BA1;&#x7406;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x6CA1;&#x6709;&#x4E00;&#x4E2A;&#x5173;&#x8054;&#x7684;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#xFF0C;&#x6240;&#x4EE5;&#x7528;&#x6237;&#x4E0D;&#x80FD;&#x901A;&#x8FC7;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x7684; API &#x6765;&#x8FDB;&#x884C;&#x7BA1;&#x7406;</li>
<li>Group&#xFF1A;&#x7EC4;&#xFF0C;&#x8FD9;&#x662F;&#x7528;&#x6765;&#x5173;&#x8054;&#x591A;&#x4E2A;&#x8D26;&#x6237;&#x7684;&#xFF0C;&#x96C6;&#x7FA4;&#x4E2D;&#x6709;&#x4E00;&#x4E9B;&#x9ED8;&#x8BA4;&#x521B;&#x5EFA;&#x7684;&#x7EC4;&#xFF0C;&#x6BD4;&#x5982;cluster-admin</li>
<li>Service Account&#xFF1A;&#x670D;&#x52A1;&#x5E10;&#x53F7;&#xFF0C;&#x901A;&#x8FC7;<code>Kubernetes</code> API &#x6765;&#x7BA1;&#x7406;&#x7684;&#x4E00;&#x4E9B;&#x7528;&#x6237;&#x5E10;&#x53F7;&#xFF0C;&#x548C; namespace &#x8FDB;&#x884C;&#x5173;&#x8054;&#x7684;&#xFF0C;&#x9002;&#x7528;&#x4E8E;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x8FD0;&#x884C;&#x7684;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#xFF0C;&#x9700;&#x8981;&#x901A;&#x8FC7; API &#x6765;&#x5B8C;&#x6210;&#x6743;&#x9650;&#x8BA4;&#x8BC1;&#xFF0C;&#x6240;&#x4EE5;&#x5728;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x8FDB;&#x884C;&#x6743;&#x9650;&#x64CD;&#x4F5C;&#xFF0C;&#x6211;&#x4EEC;&#x90FD;&#x9700;&#x8981;&#x4F7F;&#x7528;&#x5230; ServiceAccount&#xFF0C;&#x8FD9;&#x4E5F;&#x662F;&#x6211;&#x4EEC;&#x8FD9;&#x8282;&#x8BFE;&#x7684;&#x91CD;&#x70B9;</li>
</ul>
</li>
<li><p>RoleBinding &#x548C; ClusterRoleBinding&#xFF1A;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x548C;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#xFF0C;&#x7B80;&#x5355;&#x6765;&#x8BF4;&#x5C31;&#x662F;&#x628A;&#x58F0;&#x660E;&#x7684; Subject &#x548C;&#x6211;&#x4EEC;&#x7684; Role &#x8FDB;&#x884C;&#x7ED1;&#x5B9A;&#x7684;&#x8FC7;&#x7A0B;(&#x7ED9;&#x67D0;&#x4E2A;&#x7528;&#x6237;&#x7ED1;&#x5B9A;&#x4E0A;&#x64CD;&#x4F5C;&#x7684;&#x6743;&#x9650;)&#xFF0C;&#x4E8C;&#x8005;&#x7684;&#x533A;&#x522B;&#x4E5F;&#x662F;&#x4F5C;&#x7528;&#x8303;&#x56F4;&#x7684;&#x533A;&#x522B;&#xFF1A;RoleBinding &#x53EA;&#x4F1A;&#x5F71;&#x54CD;&#x5230;&#x5F53;&#x524D; namespace &#x4E0B;&#x9762;&#x7684;&#x8D44;&#x6E90;&#x64CD;&#x4F5C;&#x6743;&#x9650;&#xFF0C;&#x800C; ClusterRoleBinding &#x4F1A;&#x5F71;&#x54CD;&#x5230;&#x6240;&#x6709;&#x7684; namespace&#x3002;</p>
</li>
</ul>
<p>&#x63A5;&#x4E0B;&#x6765;&#x6211;&#x4EEC;&#x6765;&#x901A;&#x8FC7;&#x51E0;&#x4E2A;&#x793A;&#x4F8B;&#x6765;&#x6F14;&#x793A;&#x4E0B;<code>RBAC</code>&#x7684;&#x914D;&#x7F6E;&#x65B9;&#x6CD5;&#x3002;</p>
<h2 id="&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x53EA;&#x80FD;&#x8BBF;&#x95EE;&#x67D0;&#x4E2A;-namespace-&#x7684;&#x7528;&#x6237;">&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x53EA;&#x80FD;&#x8BBF;&#x95EE;&#x67D0;&#x4E2A; namespace &#x7684;&#x7528;&#x6237;</h2>
<p>&#x6211;&#x4EEC;&#x6765;&#x521B;&#x5EFA;&#x4E00;&#x4E2A; User Account&#xFF0C;&#x53EA;&#x80FD;&#x8BBF;&#x95EE; kube-system &#x8FD9;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#xFF1A;</p>
<ul>
<li>username: haimaxy</li>
<li>group: youdianzhishi</li>
</ul>
<h4 id="&#x7B2C;1&#x6B65;&#xFF1A;&#x521B;&#x5EFA;&#x7528;&#x6237;&#x51ED;&#x8BC1;">&#x7B2C;1&#x6B65;&#xFF1A;&#x521B;&#x5EFA;&#x7528;&#x6237;&#x51ED;&#x8BC1;</h4>
<p>&#x6211;&#x4EEC;&#x524D;&#x9762;&#x5DF2;&#x7ECF;&#x63D0;&#x5230;&#x8FC7;&#xFF0C;<code>Kubernetes</code>&#x6CA1;&#x6709; User Account &#x7684; API &#x5BF9;&#x8C61;&#xFF0C;&#x4E0D;&#x8FC7;&#x8981;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x7528;&#x6237;&#x5E10;&#x53F7;&#x7684;&#x8BDD;&#x4E5F;&#x662F;&#x633A;&#x7B80;&#x5355;&#x7684;&#xFF0C;&#x5229;&#x7528;&#x7BA1;&#x7406;&#x5458;&#x5206;&#x914D;&#x7ED9;&#x4F60;&#x7684;&#x4E00;&#x4E2A;&#x79C1;&#x94A5;&#x5C31;&#x53EF;&#x4EE5;&#x521B;&#x5EFA;&#x4E86;&#xFF0C;&#x8FD9;&#x4E2A;&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x53C2;&#x8003;<a href="https://kubernetes.io/docs/admin/authentication" target="_blank">&#x5B98;&#x65B9;&#x6587;&#x6863;&#x4E2D;&#x7684;&#x65B9;&#x6CD5;</a>&#xFF0C;&#x8FD9;&#x91CC;&#x6211;&#x4EEC;&#x6765;&#x4F7F;&#x7528;<code>OpenSSL</code>&#x8BC1;&#x4E66;&#x6765;&#x521B;&#x5EFA;&#x4E00;&#x4E2A; User&#xFF0C;&#x5F53;&#x7136;&#x6211;&#x4EEC;&#x4E5F;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x66F4;&#x7B80;&#x5355;&#x7684;<code>cfssl</code>&#x5DE5;&#x5177;&#x6765;&#x521B;&#x5EFA;&#xFF1A;</p>
<ul>
<li><p>&#x7ED9;&#x7528;&#x6237; haimaxy &#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x79C1;&#x94A5;&#xFF0C;&#x547D;&#x540D;&#x6210;&#xFF1A;haimaxy.key&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ openssl genrsa -out haimaxy.key 2048
</code></pre>
</li>
<li><p>&#x4F7F;&#x7528;&#x6211;&#x4EEC;&#x521A;&#x521A;&#x521B;&#x5EFA;&#x7684;&#x79C1;&#x94A5;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x8BC1;&#x4E66;&#x7B7E;&#x540D;&#x8BF7;&#x6C42;&#x6587;&#x4EF6;&#xFF1A;haimaxy.csr&#xFF0C;&#x8981;&#x6CE8;&#x610F;&#x9700;&#x8981;&#x786E;&#x4FDD;&#x5728;<code>-subj</code>&#x53C2;&#x6570;&#x4E2D;&#x6307;&#x5B9A;&#x7528;&#x6237;&#x540D;&#x548C;&#x7EC4;(CN&#x8868;&#x793A;&#x7528;&#x6237;&#x540D;&#xFF0C;O&#x8868;&#x793A;&#x7EC4;)&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ openssl req -new -key haimaxy.key -out haimaxy.csr -subj <span class="token string">&quot;/CN=haimaxy/O=youdianzhis&quot;</span>
</code></pre>
</li>
<li><p>&#x7136;&#x540E;&#x627E;&#x5230;&#x6211;&#x4EEC;&#x7684;<code>Kubernetes</code>&#x96C6;&#x7FA4;&#x7684;<code>CA</code>&#xFF0C;&#x6211;&#x4EEC;&#x4F7F;&#x7528;&#x7684;&#x662F;<code>kubeadm</code>&#x5B89;&#x88C5;&#x7684;&#x96C6;&#x7FA4;&#xFF0C;<code>CA</code>&#x76F8;&#x5173;&#x8BC1;&#x4E66;&#x4F4D;&#x4E8E;<code>/etc/kubernetes/pki/</code>&#x76EE;&#x5F55;&#x4E0B;&#x9762;&#xFF0C;&#x5982;&#x679C;&#x4F60;&#x662F;&#x4E8C;&#x8FDB;&#x5236;&#x65B9;&#x5F0F;&#x642D;&#x5EFA;&#x7684;&#xFF0C;&#x4F60;&#x5E94;&#x8BE5;&#x5728;&#x6700;&#x5F00;&#x59CB;&#x642D;&#x5EFA;&#x96C6;&#x7FA4;&#x7684;&#x65F6;&#x5019;&#x5C31;&#x5DF2;&#x7ECF;&#x6307;&#x5B9A;&#x597D;&#x4E86;<code>CA</code>&#x7684;&#x76EE;&#x5F55;&#xFF0C;&#x6211;&#x4EEC;&#x4F1A;&#x5229;&#x7528;&#x8BE5;&#x76EE;&#x5F55;&#x4E0B;&#x9762;&#x7684;<code>ca.crt</code>&#x548C;<code>ca.key</code>&#x4E24;&#x4E2A;&#x6587;&#x4EF6;&#x6765;&#x6279;&#x51C6;&#x4E0A;&#x9762;&#x7684;&#x8BC1;&#x4E66;&#x8BF7;&#x6C42;</p>
</li>
<li><p>&#x751F;&#x6210;&#x6700;&#x7EC8;&#x7684;&#x8BC1;&#x4E66;&#x6587;&#x4EF6;&#xFF0C;&#x6211;&#x4EEC;&#x8FD9;&#x91CC;&#x8BBE;&#x7F6E;&#x8BC1;&#x4E66;&#x7684;&#x6709;&#x6548;&#x671F;&#x4E3A;500&#x5929;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ openssl x509 -req -in haimaxy.csr -CA /etc/kubernetes/pki/ca.crt -CAkey /etc/kubernetes/pki/ca.key -CAcreateserial -out haimaxy.crt -days 500
</code></pre>
<p>&#x73B0;&#x5728;&#x67E5;&#x770B;&#x6211;&#x4EEC;&#x5F53;&#x524D;&#x6587;&#x4EF6;&#x5939;&#x4E0B;&#x9762;&#x662F;&#x5426;&#x751F;&#x6210;&#x4E86;&#x4E00;&#x4E2A;&#x8BC1;&#x4E66;&#x6587;&#x4EF6;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ <span class="token function">ls</span>
haimaxy.csr haimaxy.key haimaxy.crt
</code></pre>
</li>
<li><p>&#x73B0;&#x5728;&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x521A;&#x521A;&#x521B;&#x5EFA;&#x7684;&#x8BC1;&#x4E66;&#x6587;&#x4EF6;&#x548C;&#x79C1;&#x94A5;&#x6587;&#x4EF6;&#x5728;&#x96C6;&#x7FA4;&#x4E2D;&#x521B;&#x5EFA;&#x65B0;&#x7684;&#x51ED;&#x8BC1;&#x548C;&#x4E0A;&#x4E0B;&#x6587;(Context):</p>
<pre class="language-"><code class="lang-shell">$ kubectl config set-credentials haimaxy --client-certificate<span class="token operator">=</span>haimaxy.crt  --client-key<span class="token operator">=</span>haimaxy.key
</code></pre>
</li>
</ul>
<p>&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x770B;&#x5230;&#x4E00;&#x4E2A;&#x7528;&#x6237;<code>haimaxy</code>&#x521B;&#x5EFA;&#x4E86;&#xFF0C;&#x7136;&#x540E;&#x4E3A;&#x8FD9;&#x4E2A;&#x7528;&#x6237;&#x8BBE;&#x7F6E;&#x65B0;&#x7684; Context:</p>
<pre class="language-"><code class="lang-shell">$ kubectl config set-context haimaxy-context --cluster<span class="token operator">=</span>kubernetes --namespace<span class="token operator">=</span>kube-system --user<span class="token operator">=</span>haimaxy
</code></pre>
<p>&#x5230;&#x8FD9;&#x91CC;&#xFF0C;&#x6211;&#x4EEC;&#x7684;&#x7528;&#x6237;<code>haimaxy</code>&#x5C31;&#x5DF2;&#x7ECF;&#x521B;&#x5EFA;&#x6210;&#x529F;&#x4E86;&#xFF0C;&#x73B0;&#x5728;&#x6211;&#x4EEC;&#x4F7F;&#x7528;&#x5F53;&#x524D;&#x7684;&#x8FD9;&#x4E2A;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x6765;&#x64CD;&#x4F5C;<code>kubectl</code>&#x547D;&#x4EE4;&#x7684;&#x65F6;&#x5019;&#xFF0C;&#x5E94;&#x8BE5;&#x4F1A;&#x51FA;&#x73B0;&#x9519;&#x8BEF;&#xFF0C;&#x56E0;&#x4E3A;&#x6211;&#x4EEC;&#x8FD8;&#x6CA1;&#x6709;&#x4E3A;&#x8BE5;&#x7528;&#x6237;&#x5B9A;&#x4E49;&#x4EFB;&#x4F55;&#x64CD;&#x4F5C;&#x7684;&#x6743;&#x9650;&#x5462;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl get pods --context<span class="token operator">=</span>haimaxy-context
Error from server <span class="token punctuation">(</span>Forbidden<span class="token punctuation">)</span>: pods is forbidden: User <span class="token string">&quot;haimaxy&quot;</span> cannot list pods <span class="token keyword">in</span> the namespace <span class="token string">&quot;default&quot;</span>
</code></pre>
<h4 id="&#x7B2C;2&#x6B65;&#xFF1A;&#x521B;&#x5EFA;&#x89D2;&#x8272;">&#x7B2C;2&#x6B65;&#xFF1A;&#x521B;&#x5EFA;&#x89D2;&#x8272;</h4>
<p>&#x7528;&#x6237;&#x521B;&#x5EFA;&#x5B8C;&#x6210;&#x540E;&#xFF0C;&#x63A5;&#x4E0B;&#x6765;&#x5C31;&#x9700;&#x8981;&#x7ED9;&#x8BE5;&#x7528;&#x6237;&#x6DFB;&#x52A0;&#x64CD;&#x4F5C;&#x6743;&#x9650;&#xFF0C;&#x6211;&#x4EEC;&#x6765;&#x5B9A;&#x4E49;&#x4E00;&#x4E2A;<code>YAML</code>&#x6587;&#x4EF6;&#xFF0C;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x5141;&#x8BB8;&#x7528;&#x6237;&#x64CD;&#x4F5C; Deployment&#x3001;Pod&#x3001;ReplicaSets &#x7684;&#x89D2;&#x8272;&#xFF0C;&#x5982;&#x4E0B;&#x5B9A;&#x4E49;&#xFF1A;(haimaxy-role.yaml)</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> rbac.authorization.k8s.io/v1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> Role
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>role
  <span class="token key atrule">namespace</span><span class="token punctuation">:</span> kube<span class="token punctuation">-</span>system
<span class="token key atrule">rules</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">apiGroups</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;extensions&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;apps&quot;</span><span class="token punctuation">]</span>
  <span class="token key atrule">resources</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;deployments&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;replicasets&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;pods&quot;</span><span class="token punctuation">]</span>
  <span class="token key atrule">verbs</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;get&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;list&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;watch&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;create&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;update&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;patch&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;delete&quot;</span><span class="token punctuation">]</span> <span class="token comment"># &#x4E5F;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;[&apos;*&apos;]</span>
</code></pre>
<p>&#x5176;&#x4E2D;<code>Pod</code>&#x5C5E;&#x4E8E; core &#x8FD9;&#x4E2A; API Group&#xFF0C;&#x5728;<code>YAML</code>&#x4E2D;&#x7528;&#x7A7A;&#x5B57;&#x7B26;&#x5C31;&#x53EF;&#x4EE5;&#xFF0C;&#x800C;<code>Deployment</code>&#x5C5E;&#x4E8E; apps &#x8FD9;&#x4E2A; API Group&#xFF0C;<code>ReplicaSets</code>&#x5C5E;&#x4E8E;<code>extensions</code>&#x8FD9;&#x4E2A; API Group(&#x6211;&#x600E;&#x4E48;&#x77E5;&#x9053;&#x7684;&#xFF1F;<a href="https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.10/" target="_blank">&#x70B9;&#x8FD9;&#x91CC;&#x67E5;&#x6587;&#x6863;</a>)&#xFF0C;&#x6240;&#x4EE5; rules &#x4E0B;&#x9762;&#x7684; apiGroups &#x5C31;&#x7EFC;&#x5408;&#x4E86;&#x8FD9;&#x51E0;&#x4E2A;&#x8D44;&#x6E90;&#x7684; API Group&#xFF1A;[&quot;&quot;, &quot;extensions&quot;, &quot;apps&quot;]&#xFF0C;&#x5176;&#x4E2D;<code>verbs</code>&#x5C31;&#x662F;&#x6211;&#x4EEC;&#x4E0A;&#x9762;&#x63D0;&#x5230;&#x7684;&#x53EF;&#x4EE5;&#x5BF9;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#x6267;&#x884C;&#x7684;&#x64CD;&#x4F5C;&#xFF0C;&#x6211;&#x4EEC;&#x8FD9;&#x91CC;&#x9700;&#x8981;&#x6240;&#x6709;&#x7684;&#x64CD;&#x4F5C;&#x65B9;&#x6CD5;&#xFF0C;&#x6240;&#x4EE5;&#x6211;&#x4EEC;&#x4E5F;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;[&apos;*&apos;]&#x6765;&#x4EE3;&#x66FF;&#x3002;</p>
<p>&#x7136;&#x540E;&#x521B;&#x5EFA;&#x8FD9;&#x4E2A;<code>Role</code>&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl create -f haimaxy-role.yaml
</code></pre>
<blockquote>
<p>&#x6CE8;&#x610F;&#x8FD9;&#x91CC;&#x6211;&#x4EEC;&#x6CA1;&#x6709;&#x4F7F;&#x7528;&#x4E0A;&#x9762;&#x7684;<code>haimaxy-context</code>&#x8FD9;&#x4E2A;&#x4E0A;&#x4E0B;&#x6587;&#x4E86;&#xFF0C;&#x56E0;&#x4E3A;&#x6728;&#x6709;&#x6743;&#x9650;&#x5566;</p>
</blockquote>
<h4 id="&#x7B2C;3&#x6B65;&#xFF1A;&#x521B;&#x5EFA;&#x89D2;&#x8272;&#x6743;&#x9650;&#x7ED1;&#x5B9A;">&#x7B2C;3&#x6B65;&#xFF1A;&#x521B;&#x5EFA;&#x89D2;&#x8272;&#x6743;&#x9650;&#x7ED1;&#x5B9A;</h4>
<p>Role &#x521B;&#x5EFA;&#x5B8C;&#x6210;&#x4E86;&#xFF0C;&#x4F46;&#x662F;&#x5F88;&#x660E;&#x663E;&#x73B0;&#x5728;&#x6211;&#x4EEC;&#x8FD9;&#x4E2A; Role &#x548C;&#x6211;&#x4EEC;&#x7684;&#x7528;&#x6237; haimaxy &#x8FD8;&#x6CA1;&#x6709;&#x4EFB;&#x4F55;&#x5173;&#x7CFB;&#xFF0C;&#x5BF9;&#x5427;&#xFF1F;&#x8FD9;&#x91CC;&#x6211;&#x5C31;&#x9700;&#x8981;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;<code>RoleBinding</code>&#x5BF9;&#x8C61;&#xFF0C;&#x5728; kube-system &#x8FD9;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E0B;&#x9762;&#x5C06;&#x4E0A;&#x9762;&#x7684; haimaxy-role &#x89D2;&#x8272;&#x548C;&#x7528;&#x6237; haimaxy &#x8FDB;&#x884C;&#x7ED1;&#x5B9A;:(haimaxy-rolebinding.yaml)</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> rbac.authorization.k8s.io/v1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> RoleBinding
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>rolebinding
  <span class="token key atrule">namespace</span><span class="token punctuation">:</span> kube<span class="token punctuation">-</span>system
<span class="token key atrule">subjects</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">kind</span><span class="token punctuation">:</span> User
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy
  <span class="token key atrule">apiGroup</span><span class="token punctuation">:</span> <span class="token string">&quot;&quot;</span>
<span class="token key atrule">roleRef</span><span class="token punctuation">:</span>
  <span class="token key atrule">kind</span><span class="token punctuation">:</span> Role
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>role
  <span class="token key atrule">apiGroup</span><span class="token punctuation">:</span> <span class="token string">&quot;&quot;</span>
</code></pre>
<p>&#x4E0A;&#x9762;&#x7684;<code>YAML</code>&#x6587;&#x4EF6;&#x4E2D;&#x6211;&#x4EEC;&#x770B;&#x5230;&#x4E86;<code>subjects</code>&#x5173;&#x952E;&#x5B57;&#xFF0C;&#x8FD9;&#x91CC;&#x5C31;&#x662F;&#x6211;&#x4EEC;&#x4E0A;&#x9762;&#x63D0;&#x5230;&#x7684;&#x7528;&#x6765;&#x5C1D;&#x8BD5;&#x64CD;&#x4F5C;&#x96C6;&#x7FA4;&#x7684;&#x5BF9;&#x8C61;&#xFF0C;&#x8FD9;&#x91CC;&#x5BF9;&#x5E94;&#x4E0A;&#x9762;&#x7684; User &#x5E10;&#x53F7; haimaxy&#xFF0C;&#x4F7F;&#x7528;<code>kubectl</code>&#x521B;&#x5EFA;&#x4E0A;&#x9762;&#x7684;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl create -f haimaxy-rolebinding.yaml
</code></pre>
<h4 id="&#x7B2C;4&#x6B65;-&#x6D4B;&#x8BD5;">&#x7B2C;4&#x6B65;. &#x6D4B;&#x8BD5;</h4>
<p>&#x73B0;&#x5728;&#x6211;&#x4EEC;&#x5E94;&#x8BE5;&#x53EF;&#x4EE5;&#x4E0A;&#x9762;&#x7684;<code>haimaxy-context</code>&#x4E0A;&#x4E0B;&#x6587;&#x6765;&#x64CD;&#x4F5C;&#x96C6;&#x7FA4;&#x4E86;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl get pods --context<span class="token operator">=</span>haimaxy-context
<span class="token punctuation">..</span><span class="token punctuation">..</span>
</code></pre>
<p>&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x770B;&#x5230;&#x6211;&#x4EEC;&#x4F7F;&#x7528;<code>kubectl</code>&#x7684;&#x4F7F;&#x7528;&#x5E76;&#x6CA1;&#x6709;&#x6307;&#x5B9A; namespace &#x4E86;&#xFF0C;&#x8FD9;&#x662F;&#x56E0;&#x4E3A;&#x6211;&#x4EEC;&#x5DF2;&#x7ECF;&#x4E3A;&#x8BE5;&#x7528;&#x6237;&#x5206;&#x914D;&#x4E86;&#x6743;&#x9650;&#x4E86;&#xFF0C;&#x5982;&#x679C;&#x6211;&#x4EEC;&#x5728;&#x540E;&#x9762;&#x52A0;&#x4E0A;&#x4E00;&#x4E2A;<code>-n default</code>&#x8BD5;&#x770B;&#x770B;&#x5462;&#xFF1F;</p>
<pre class="language-"><code class="lang-shell">$ kubectl --context<span class="token operator">=</span>haimaxy-context get pods --namespace<span class="token operator">=</span>default
Error from server <span class="token punctuation">(</span>Forbidden<span class="token punctuation">)</span>: pods is forbidden: User <span class="token string">&quot;haimaxy&quot;</span> cannot list pods <span class="token keyword">in</span> the namespace <span class="token string">&quot;default&quot;</span>
</code></pre>
<p>&#x662F;&#x7B26;&#x5408;&#x6211;&#x4EEC;&#x9884;&#x671F;&#x7684;&#x5427;&#xFF1F;&#x56E0;&#x4E3A;&#x8BE5;&#x7528;&#x6237;&#x5E76;&#x6CA1;&#x6709; default &#x8FD9;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x7684;&#x64CD;&#x4F5C;&#x6743;&#x9650;</p>
<h2 id="&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x53EA;&#x80FD;&#x8BBF;&#x95EE;&#x67D0;&#x4E2A;-namespace-&#x7684;serviceaccount">&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x53EA;&#x80FD;&#x8BBF;&#x95EE;&#x67D0;&#x4E2A; namespace &#x7684;ServiceAccount</h2>
<p>&#x4E0A;&#x9762;&#x6211;&#x4EEC;&#x521B;&#x5EFA;&#x4E86;&#x4E00;&#x4E2A;&#x53EA;&#x80FD;&#x8BBF;&#x95EE;&#x67D0;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E0B;&#x9762;&#x7684;&#x666E;&#x901A;&#x7528;&#x6237;&#xFF0C;&#x6211;&#x4EEC;&#x524D;&#x9762;&#x4E5F;&#x63D0;&#x5230;&#x8FC7; subjects &#x4E0B;&#x9762;&#x8FD8;&#x6709;&#x4E00;&#x76F4;&#x7C7B;&#x578B;&#x7684;&#x4E3B;&#x9898;&#x8D44;&#x6E90;&#xFF1A;ServiceAccount&#xFF0C;&#x73B0;&#x5728;&#x6211;&#x4EEC;&#x6765;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x7684;&#x7528;&#x6237;&#x53EA;&#x80FD;&#x64CD;&#x4F5C; kube-system &#x8FD9;&#x4E2A;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E0B;&#x9762;&#x7684; pods &#x548C; deployments&#xFF0C;&#x9996;&#x5148;&#x6765;&#x521B;&#x5EFA;&#x4E00;&#x4E2A; ServiceAccount &#x5BF9;&#x8C61;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl create sa haimaxy-sa -n kube-system
</code></pre>
<p>&#x5F53;&#x7136;&#x6211;&#x4EEC;&#x4E5F;&#x53EF;&#x4EE5;&#x5B9A;&#x4E49;&#x6210;<code>YAML</code>&#x6587;&#x4EF6;&#x7684;&#x5F62;&#x5F0F;&#x6765;&#x521B;&#x5EFA;&#x3002;</p>
<p>&#x7136;&#x540E;&#x65B0;&#x5EFA;&#x4E00;&#x4E2A; Role &#x5BF9;&#x8C61;&#xFF1A;(haimaxy-sa-role.yaml)</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> rbac.authorization.k8s.io/v1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> Role
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>sa<span class="token punctuation">-</span>role
  <span class="token key atrule">namespace</span><span class="token punctuation">:</span> kube<span class="token punctuation">-</span>system
<span class="token key atrule">rules</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">apiGroups</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;&quot;</span><span class="token punctuation">]</span>
  <span class="token key atrule">resources</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;pods&quot;</span><span class="token punctuation">]</span>
  <span class="token key atrule">verbs</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;get&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;watch&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;list&quot;</span><span class="token punctuation">]</span>
<span class="token punctuation">-</span> <span class="token key atrule">apiGroups</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;apps&quot;</span><span class="token punctuation">]</span>
  <span class="token key atrule">resources</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;deployments&quot;</span><span class="token punctuation">]</span>
  <span class="token key atrule">verbs</span><span class="token punctuation">:</span> <span class="token punctuation">[</span><span class="token string">&quot;get&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;list&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;watch&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;create&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;update&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;patch&quot;</span><span class="token punctuation">,</span> <span class="token string">&quot;delete&quot;</span><span class="token punctuation">]</span>
</code></pre>
<p>&#x53EF;&#x4EE5;&#x770B;&#x5230;&#x6211;&#x4EEC;&#x8FD9;&#x91CC;&#x5B9A;&#x4E49;&#x7684;&#x89D2;&#x8272;&#x6CA1;&#x6709;&#x521B;&#x5EFA;&#x3001;&#x5220;&#x9664;&#x3001;&#x66F4;&#x65B0; Pod &#x7684;&#x6743;&#x9650;&#xFF0C;&#x5F85;&#x4F1A;&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x91CD;&#x70B9;&#x6D4B;&#x8BD5;&#x4E00;&#x4E0B;&#xFF0C;&#x521B;&#x5EFA;&#x8BE5; Role &#x5BF9;&#x8C61;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl create -f haimaxy-sa-role.yaml
</code></pre>
<p>&#x7136;&#x540E;&#x521B;&#x5EFA;&#x4E00;&#x4E2A; RoleBinding &#x5BF9;&#x8C61;&#xFF0C;&#x5C06;&#x4E0A;&#x9762;&#x7684; haimaxy-sa &#x548C;&#x89D2;&#x8272; haimaxy-sa-role &#x8FDB;&#x884C;&#x7ED1;&#x5B9A;&#xFF1A;(haimaxy-sa-rolebinding.yaml)</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> RoleBinding
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> rbac.authorization.k8s.io/v1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>sa<span class="token punctuation">-</span>rolebinding
  <span class="token key atrule">namespace</span><span class="token punctuation">:</span> kube<span class="token punctuation">-</span>system
<span class="token key atrule">subjects</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">kind</span><span class="token punctuation">:</span> ServiceAccount
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>sa
  <span class="token key atrule">namespace</span><span class="token punctuation">:</span> kube<span class="token punctuation">-</span>system
<span class="token key atrule">roleRef</span><span class="token punctuation">:</span>
  <span class="token key atrule">kind</span><span class="token punctuation">:</span> Role
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>sa<span class="token punctuation">-</span>role
  <span class="token key atrule">apiGroup</span><span class="token punctuation">:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x6DFB;&#x52A0;&#x8FD9;&#x4E2A;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl create -f haimaxy-sa-rolebinding.yaml
</code></pre>
<p>&#x7136;&#x540E;&#x6211;&#x4EEC;&#x600E;&#x4E48;&#x53BB;&#x9A8C;&#x8BC1;&#x8FD9;&#x4E2A; ServiceAccount &#x5462;&#xFF1F;&#x6211;&#x4EEC;&#x524D;&#x9762;&#x7684;&#x8BFE;&#x7A0B;&#x4E2D;&#x662F;&#x4E0D;&#x662F;&#x63D0;&#x5230;&#x8FC7;&#x4E00;&#x4E2A; ServiceAccount &#x4F1A;&#x751F;&#x6210;&#x4E00;&#x4E2A; Secret &#x5BF9;&#x8C61;&#x548C;&#x5B83;&#x8FDB;&#x884C;&#x6620;&#x5C04;&#xFF0C;&#x8FD9;&#x4E2A; Secret &#x91CC;&#x9762;&#x5305;&#x542B;&#x4E00;&#x4E2A; token&#xFF0C;&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x5229;&#x7528;&#x8FD9;&#x4E2A; token &#x53BB;&#x767B;&#x5F55; Dashboard&#xFF0C;&#x7136;&#x540E;&#x6211;&#x4EEC;&#x5C31;&#x53EF;&#x4EE5;&#x5728; Dashboard &#x4E2D;&#x6765;&#x9A8C;&#x8BC1;&#x6211;&#x4EEC;&#x7684;&#x529F;&#x80FD;&#x662F;&#x5426;&#x7B26;&#x5408;&#x9884;&#x671F;&#x4E86;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl get secret -n kube-system <span class="token operator">|</span><span class="token function">grep</span> haimay-sa
haimay-sa-token-nxgqx                  kubernetes.io/service-account-token   3         47m
$ kubectl get secret haimay-sa-token-nxgqx -o jsonpath<span class="token operator">=</span><span class="token punctuation">{</span>.data.token<span class="token punctuation">}</span> -n kube-system <span class="token operator">|</span>base64 -d
<span class="token comment"># &#x4F1A;&#x751F;&#x6210;&#x4E00;&#x4E32;&#x5F88;&#x957F;&#x7684;base64&#x540E;&#x7684;&#x5B57;&#x7B26;&#x4E32;</span>
</code></pre>
<p>&#x4F7F;&#x7528;&#x8FD9;&#x91CC;&#x7684; token &#x53BB; Dashboard &#x9875;&#x9762;&#x8FDB;&#x884C;&#x767B;&#x5F55;&#xFF1A;
<img src="https://blog.qikqiak.com/img/posts/WX20171113-112007.png" alt="Dashboard"></p>
<p>&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x770B;&#x5230;&#x4E0A;&#x9762;&#x7684;&#x63D0;&#x793A;&#x4FE1;&#x606F;&#xFF0C;&#x8FD9;&#x662F;&#x56E0;&#x4E3A;&#x6211;&#x4EEC;&#x767B;&#x5F55;&#x8FDB;&#x6765;&#x540E;&#x9ED8;&#x8BA4;&#x8DF3;&#x8F6C;&#x5230; default &#x547D;&#x540D;&#x7A7A;&#x95F4;&#xFF0C;&#x6211;&#x4EEC;&#x5207;&#x6362;&#x5230; kube-system &#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4E0B;&#x9762;&#x5C31;&#x53EF;&#x4EE5;&#x4E86;&#xFF1A;
<img src="https://blog.qikqiak.com/img/posts/WX20180118-150156.png" alt="Dashboard"></p>
<p>&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x770B;&#x5230;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;pod&#x5217;&#x8868;&#x4E86;&#xFF0C;&#x4F46;&#x662F;&#x4E5F;&#x4F1A;&#x6709;&#x4E00;&#x4E9B;&#x5176;&#x4ED6;&#x989D;&#x5916;&#x7684;&#x63D0;&#x793A;&#xFF1A;events is forbidden: User &#x201C;system:serviceaccount:kube-system:haimaxy-sa&#x201D; cannot list events in the namespace &#x201C;kube-system&#x201D;&#xFF0C;&#x8FD9;&#x662F;&#x56E0;&#x4E3A;&#x5F53;&#x524D;&#x767B;&#x5F55;&#x7528;&#x53EA;&#x88AB;&#x6388;&#x6743;&#x4E86;&#x8BBF;&#x95EE; pod &#x548C; deployment &#x7684;&#x6743;&#x9650;&#xFF0C;&#x540C;&#x6837;&#x7684;&#xFF0C;&#x8BBF;&#x95EE;&#x4E0B;deployment&#x770B;&#x770B;&#x53EF;&#x4EE5;&#x4E86;&#x5417;&#xFF1F;</p>
<p>&#x540C;&#x6837;&#x7684;&#xFF0C;&#x4F60;&#x53EF;&#x4EE5;&#x6839;&#x636E;&#x81EA;&#x5DF1;&#x7684;&#x9700;&#x6C42;&#x6765;&#x5BF9;&#x8BBF;&#x95EE;&#x7528;&#x6237;&#x7684;&#x6743;&#x9650;&#x8FDB;&#x884C;&#x9650;&#x5236;&#xFF0C;&#x53EF;&#x4EE5;&#x81EA;&#x5DF1;&#x901A;&#x8FC7; Role &#x5B9A;&#x4E49;&#x66F4;&#x52A0;&#x7EC6;&#x7C92;&#x5EA6;&#x7684;&#x6743;&#x9650;&#xFF0C;&#x4E5F;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x7CFB;&#x7EDF;&#x5185;&#x7F6E;&#x7684;&#x4E00;&#x4E9B;&#x6743;&#x9650;&#x2026;&#x2026;</p>
<h2 id="&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;&#x6240;&#x6709;-namespace-&#x7684;serviceaccount">&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;&#x6240;&#x6709; namespace &#x7684;ServiceAccount</h2>
<p>&#x521A;&#x521A;&#x6211;&#x4EEC;&#x521B;&#x5EFA;&#x7684;<code>haimaxy-sa</code>&#x8FD9;&#x4E2A; ServiceAccount &#x548C;&#x4E00;&#x4E2A; Role &#x89D2;&#x8272;&#x8FDB;&#x884C;&#x7ED1;&#x5B9A;&#x7684;&#xFF0C;&#x5982;&#x679C;&#x6211;&#x4EEC;&#x73B0;&#x5728;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;&#x65B0;&#x7684; ServiceAccount&#xFF0C;&#x9700;&#x8981;&#x4ED6;&#x64CD;&#x4F5C;&#x7684;&#x6743;&#x9650;&#x4F5C;&#x7528;&#x4E8E;&#x6240;&#x6709;&#x7684; namespace&#xFF0C;&#x8FD9;&#x4E2A;&#x65F6;&#x5019;&#x6211;&#x4EEC;&#x5C31;&#x9700;&#x8981;&#x4F7F;&#x7528;&#x5230; ClusterRole &#x548C; ClusterRoleBinding &#x8FD9;&#x4E24;&#x79CD;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#x4E86;&#x3002;&#x540C;&#x6837;&#xFF0C;&#x9996;&#x5148;&#x65B0;&#x5EFA;&#x4E00;&#x4E2A; ServiceAcount &#x5BF9;&#x8C61;&#xFF1A;(haimaxy-sa2.yaml)</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> ServiceAccount
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>sa2
  <span class="token key atrule">namespace</span><span class="token punctuation">:</span> kube<span class="token punctuation">-</span>system
</code></pre>
<p>&#x521B;&#x5EFA;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl create -f haimaxy-sa2.yaml
</code></pre>
<p>&#x7136;&#x540E;&#x521B;&#x5EFA;&#x4E00;&#x4E2A; ClusterRoleBinding &#x5BF9;&#x8C61;(haimaxy-clusterolebinding.yaml):</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">kind</span><span class="token punctuation">:</span> ClusterRoleBinding
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> rbac.authorization.k8s.io/v1beta1
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>sa2<span class="token punctuation">-</span>clusterrolebinding
<span class="token key atrule">subjects</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">kind</span><span class="token punctuation">:</span> ServiceAccount
  <span class="token key atrule">name</span><span class="token punctuation">:</span> haimaxy<span class="token punctuation">-</span>sa2
  <span class="token key atrule">namespace</span><span class="token punctuation">:</span> kube<span class="token punctuation">-</span>system
<span class="token key atrule">roleRef</span><span class="token punctuation">:</span>
  <span class="token key atrule">kind</span><span class="token punctuation">:</span> ClusterRole
  <span class="token key atrule">name</span><span class="token punctuation">:</span> cluster<span class="token punctuation">-</span>admin
  <span class="token key atrule">apiGroup</span><span class="token punctuation">:</span> rbac.authorization.k8s.io
</code></pre>
<p>&#x4ECE;&#x4E0A;&#x9762;&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x770B;&#x5230;&#x6211;&#x4EEC;&#x6CA1;&#x6709;&#x4E3A;&#x8FD9;&#x4E2A;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#x58F0;&#x660E; namespace&#xFF0C;&#x56E0;&#x4E3A;&#x8FD9;&#x662F;&#x4E00;&#x4E2A; ClusterRoleBinding &#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#xFF0C;&#x662F;&#x4F5C;&#x7528;&#x4E8E;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x7684;&#xFF0C;&#x6211;&#x4EEC;&#x4E5F;&#x6CA1;&#x6709;&#x5355;&#x72EC;&#x65B0;&#x5EFA;&#x4E00;&#x4E2A; ClusterRole &#x5BF9;&#x8C61;&#xFF0C;&#x800C;&#x662F;&#x4F7F;&#x7528;&#x7684; cluster-admin &#x8FD9;&#x4E2A;&#x5BF9;&#x8C61;&#xFF0C;&#x8FD9;&#x662F;<code>Kubernetes</code>&#x96C6;&#x7FA4;&#x5185;&#x7F6E;&#x7684; ClusterRole &#x5BF9;&#x8C61;&#xFF0C;&#x6211;&#x4EEC;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;<code>kubectl get clusterrole</code> &#x548C;<code>kubectl get clusterrolebinding</code>&#x67E5;&#x770B;&#x7CFB;&#x7EDF;&#x5185;&#x7F6E;&#x7684;&#x4E00;&#x4E9B;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#x548C;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#xFF0C;&#x8FD9;&#x91CC;&#x6211;&#x4EEC;&#x4F7F;&#x7528;&#x7684; cluster-admin &#x8FD9;&#x4E2A;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#x662F;&#x62E5;&#x6709;&#x6700;&#x9AD8;&#x6743;&#x9650;&#x7684;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#xFF0C;&#x6240;&#x4EE5;&#x4E00;&#x822C;&#x9700;&#x8981;&#x8C28;&#x614E;&#x4F7F;&#x7528;&#x8BE5;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#x3002;</p>
<p>&#x521B;&#x5EFA;&#x4E0A;&#x9762;&#x96C6;&#x7FA4;&#x89D2;&#x8272;&#x7ED1;&#x5B9A;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#xFF0C;&#x521B;&#x5EFA;&#x5B8C;&#x6210;&#x540E;&#x540C;&#x6837;&#x4F7F;&#x7528; ServiceAccount &#x5BF9;&#x5E94;&#x7684; token &#x53BB;&#x767B;&#x5F55; Dashboard &#x9A8C;&#x8BC1;&#x4E0B;&#xFF1A;</p>
<pre class="language-"><code class="lang-shell">$ kubectl create -f haimaxy-clusterolebinding.yaml
$ kubectl get secret -n kube-system <span class="token operator">|</span><span class="token function">grep</span> haimay-sa2
haimay-sa2-token-nxgqx                  kubernetes.io/service-account-token   3         47m
$ kubectl get secret haimay-sa2-token-nxgqx -o jsonpath<span class="token operator">=</span><span class="token punctuation">{</span>.data.token<span class="token punctuation">}</span> -n kube-system <span class="token operator">|</span>base64 -d
<span class="token comment"># &#x4F1A;&#x751F;&#x6210;&#x4E00;&#x4E32;&#x5F88;&#x957F;&#x7684;base64&#x540E;&#x7684;&#x5B57;&#x7B26;&#x4E32;</span>
</code></pre>
<p>&#x6211;&#x4EEC;&#x5728;&#x6700;&#x5F00;&#x59CB;&#x63A5;&#x89E6;&#x5230;<code>RBAC</code>&#x8BA4;&#x8BC1;&#x7684;&#x65F6;&#x5019;&#xFF0C;&#x53EF;&#x80FD;&#x4E0D;&#x592A;&#x719F;&#x6089;&#xFF0C;&#x7279;&#x522B;&#x662F;&#x4E0D;&#x77E5;&#x9053;&#x5E94;&#x8BE5;&#x600E;&#x4E48;&#x53BB;&#x7F16;&#x5199;<code>rules</code>&#x89C4;&#x5219;&#xFF0C;&#x5927;&#x5BB6;&#x53EF;&#x4EE5;&#x53BB;&#x5206;&#x6790;&#x7CFB;&#x7EDF;&#x81EA;&#x5E26;&#x7684; clusterrole&#x3001;clusterrolebinding &#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x5BF9;&#x8C61;&#x7684;&#x7F16;&#x5199;&#x65B9;&#x6CD5;&#xFF0C;&#x600E;&#x4E48;&#x5206;&#x6790;&#xFF1F;&#x8FD8;&#x662F;&#x5229;&#x7528; kubectl &#x7684; get&#x3001;describe&#x3001; -o yaml &#x8FD9;&#x4E9B;&#x64CD;&#x4F5C;&#xFF0C;&#x6240;&#x4EE5;<code>kubectl</code>&#x6700;&#x57FA;&#x672C;&#x7684;&#x7528;&#x6237;&#x4E00;&#x5B9A;&#x8981;&#x638C;&#x63E1;&#x597D;&#x3002;</p>
<p><code>RBAC</code>&#x53EA;&#x662F;<code>Kubernetes</code>&#x4E2D;&#x5B89;&#x5168;&#x8BA4;&#x8BC1;&#x7684;&#x4E00;&#x79CD;&#x65B9;&#x5F0F;&#xFF0C;&#x5F53;&#x7136;&#x4E5F;&#x662F;&#x73B0;&#x5728;&#x6700;&#x91CD;&#x8981;&#x7684;&#x4E00;&#x79CD;&#x65B9;&#x5F0F;&#xFF0C;&#x540E;&#x9762;&#x6211;&#x4EEC;&#x518D;&#x548C;&#x5927;&#x5BB6;&#x4E00;&#x8D77;&#x804A;&#x4E00;&#x804A;<code>Kubernetes</code>&#x4E2D;&#x5B89;&#x5168;&#x8BBE;&#x8BA1;&#x3002;</p>
<hr>
<p><a href="https://youdianzhishi.com/course/6n8xd6/" target="_blank">&#x70B9;&#x51FB;&#x67E5;&#x770B;&#x672C;&#x6587;&#x89C6;&#x9891;</a></p>
<p>&#x626B;&#x63CF;&#x4E0B;&#x9762;&#x7684;&#x4E8C;&#x7EF4;&#x7801;(&#x6216;&#x5FAE;&#x4FE1;&#x641C;&#x7D22;<code>k8s&#x6280;&#x672F;&#x5708;</code>)&#x5173;&#x6CE8;&#x6211;&#x4EEC;&#x7684;&#x5FAE;&#x4FE1;&#x516C;&#x4F17;&#x5E10;&#x53F7;&#xFF0C;&#x5728;&#x5FAE;&#x4FE1;&#x516C;&#x4F17;&#x5E10;&#x53F7;&#x4E2D;&#x56DE;&#x590D; <strong>&#x52A0;&#x7FA4;</strong> &#x5373;&#x53EF;&#x52A0;&#x5165;&#x5230;&#x6211;&#x4EEC;&#x7684; kubernetes &#x8BA8;&#x8BBA;&#x7FA4;&#x91CC;&#x9762;&#x5171;&#x540C;&#x5B66;&#x4E60;&#x3002;</p>
<figure id="fig8.8.1"><img src="https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg" alt="k8s&#x6280;&#x672F;&#x5708;&#x4E8C;&#x7EF4;&#x7801;"><figcaption>k8s&#x6280;&#x672F;&#x5708;&#x4E8C;&#x7EF4;&#x7801;</figcaption></figure>
<footer class="page-footer"><span class="copyright">Copyright &#xA9; qikqiak.com 2018 all right reserved&#xFF0C;powered by Gitbook</span><span class="footer-modification">Updated: 
2019-03-12 13:02:46
</span></footer>
                                
                                </section>
                            
    </div>
    <div class="search-results">
        <div class="has-results">
            
            <h1 class="search-results-title"><span class='search-results-count'></span> results matching "<span class='search-query'></span>"</h1>
            <ul class="search-results-list"></ul>
            
        </div>
        <div class="no-results">
            
            <h1 class="search-results-title">No results matching "<span class='search-query'></span>"</h1>
            
        </div>
    </div>
</div>

                        </div>
                    </div>
                
            </div>

            
                
                <a href="29.Secret.html" class="navigation navigation-prev " aria-label="Previous page: Secret">
                    <i class="fa fa-angle-left"></i>
                </a>
                
                
                <a href="31.部署 Wordpress 示例.html" class="navigation navigation-next " aria-label="Next page: 部署Wordpress示例">
                    <i class="fa fa-angle-right"></i>
                </a>
                
            
        
    </div>

    <script>
        var gitbook = gitbook || [];
        gitbook.push(function() {
            gitbook.page.hasChanged({"page":{"title":"RBAC","level":"8.8","depth":1,"next":{"title":"部署Wordpress示例","level":"8.9","depth":1,"path":"docs/31.部署 Wordpress 示例.md","ref":"docs/31.部署 Wordpress 示例.md","articles":[]},"previous":{"title":"Secret","level":"8.7","depth":1,"path":"docs/29.Secret.md","ref":"docs/29.Secret.md","articles":[]},"dir":"ltr"},"config":{"plugins":["prism","prism-themes","-highlight","github","codesnippet","splitter","simple-page-toc","page-toc-button","image-captions","back-to-top-button","-lunr","-search","search-plus","github-buttons@2.1.0","favicon@^0.0.2","tbfed-pagefooter@^0.0.1","theme-default","sitemap-general","3-ba","ga","adsense"],"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"},"pluginsConfig":{"tbfed-pagefooter":{"copyright":"Copyright © qikqiak.com 2018","modify_label":"Updated: ","modify_format":"YYYY-MM-DD HH:mm:ss"},"prism":{"css":["prism-themes/themes/prism-hopscotch.css"]},"github":{"url":"https://github.com/cnych/kubernetes-learning"},"simple-page-toc":{"maxDepth":3,"skipFirstH1":true},"splitter":{},"adsense":{"client":"ca-pub-5376999672787220","slot":"3100272140","format":"auto","element":".page-inner section","position":"bottom"},"codesnippet":{},"sitemap-general":{"prefix":"https://www.qikqiak.com/k8s-book/"},"fontsettings":{"theme":"white","family":"sans","size":2},"favicon":{"shortcut":"favicon.ico","bookmark":"favicon.ico"},"page-toc-button":{},"back-to-top-button":{},"prism-themes":{},"github-buttons":{"repo":"cnych/kubernetes-learning","types":["star"],"size":"small"},"3-ba":{"configuration":"auto","token":"d611849735f187dd788dc054908f7d7a"},"ga":{"configuration":"auto","token":"UA-69668147-3"},"sharing":{"facebook":true,"twitter":true,"google":false,"weibo":false,"instapaper":false,"vk":false,"all":["facebook","google","twitter","weibo","instapaper"]},"theme-default":{"showLevel":true,"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"}},"search-plus":{},"image-captions":{"caption":"_CAPTION_","variable_name":"_pictures"}},"theme":"default","author":"阳明","pdf":{"pageNumbers":true,"fontSize":12,"fontFamily":"Arial","paperSize":"a4","chapterMark":"pagebreak","pageBreaksBefore":"/","margin":{"right":62,"left":62,"top":56,"bottom":56}},"structure":{"langs":"LANGS.md","readme":"README.md","glossary":"GLOSSARY.md","summary":"SUMMARY.md"},"variables":{"_pictures":[{"backlink":"index.html#fig1.1.1","level":"1.1","list_caption":"Figure: 从Docker到Kubernetes进阶","alt":"从Docker到Kubernetes进阶","nro":1,"url":"http://sdn.haimaxy.com/covers/2018/4/21/c4082e0f09c746aa848279a2567cffed.png","index":1,"caption_template":"_CAPTION_","label":"从Docker到Kubernetes进阶","attributes":{},"skip":false,"key":"1.1.1"},{"backlink":"index.html#fig1.1.2","level":"1.1","list_caption":"Figure: k8s公众帐号","alt":"k8s公众帐号","nro":2,"url":"./docs/images/k8s-qrcode.png","index":2,"caption_template":"_CAPTION_","label":"k8s公众帐号","attributes":{},"skip":false,"key":"1.1.2"},{"backlink":"docs/1.课程介绍.html#fig1.2.1","level":"1.2","list_caption":"Figure: qrcode","alt":"qrcode","nro":3,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"qrcode","attributes":{},"skip":false,"key":"1.2.1"},{"backlink":"docs/2.Docker 简介.html#fig2.1.1","level":"2.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":4,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"2.1.1"},{"backlink":"docs/3.镜像和容器的基本操作.html#fig2.2.1","level":"2.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":5,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"2.2.1"},{"backlink":"docs/4.Dockerfile 定制镜像.html#fig2.3.1","level":"2.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":6,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"2.3.1"},{"backlink":"docs/5.私有镜像仓库.html#fig2.4.1","level":"2.4","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":7,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"2.4.1"},{"backlink":"docs/6.数据共享与持久化.html#fig2.5.1","level":"2.5","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":8,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"2.5.1"},{"backlink":"docs/7.Docker的网络模式.html#fig2.6.1","level":"2.6","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":9,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"2.6.1"},{"backlink":"docs/8.Docker Compose.html#fig3.1.1","level":"3.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":10,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"3.1.1"},{"backlink":"docs/9.Docker Machine.html#fig3.2.1","level":"3.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":11,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"3.2.1"},{"backlink":"docs/10.Docker Swarm.html#fig3.3.1","level":"3.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":12,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"3.3.1"},{"backlink":"docs/11.图形化管理和监控.html#fig4.1.1","level":"4.1","list_caption":"Figure: portainer","alt":"portainer","nro":13,"url":"./images/docker-ui-portainer.png","index":1,"caption_template":"_CAPTION_","label":"portainer","attributes":{},"skip":false,"key":"4.1.1"},{"backlink":"docs/11.图形化管理和监控.html#fig4.1.2","level":"4.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":14,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"4.1.2"},{"backlink":"docs/12.Docker的多阶段构建.html#fig4.2.1","level":"4.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":15,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"4.2.1"},{"backlink":"docs/13.Dockerfile最佳实践.html#fig4.3.1","level":"4.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":16,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"4.3.1"},{"backlink":"docs/14.Kubernetes初体验.html#fig5.1.1","level":"5.1","list_caption":"Figure: rancher","alt":"rancher","nro":17,"url":"./images/k8s-rancher.png","index":1,"caption_template":"_CAPTION_","label":"rancher","attributes":{},"skip":false,"key":"5.1.1"},{"backlink":"docs/14.Kubernetes初体验.html#fig5.1.2","level":"5.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":18,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"5.1.2"},{"backlink":"docs/15.基本概念与组件.html#fig5.2.1","level":"5.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":19,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"5.2.1"},{"backlink":"docs/16.用 kubeadm 搭建集群环境.html#fig6.1.1","level":"6.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":20,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"6.1.1"},{"backlink":"docs/17.安装 Dashboard 插件.html#fig6.2.1","level":"6.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":21,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"6.2.1"},{"backlink":"docs/18.YAML 文件.html#fig7.1.1","level":"7.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":22,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"7.1.1"},{"backlink":"docs/19.静态 Pod.html#fig7.2.1","level":"7.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":23,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"7.2.1"},{"backlink":"docs/20.Pod Hook.html#fig7.3.1","level":"7.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":24,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"7.3.1"},{"backlink":"docs/21.健康检查.html#fig7.4.1","level":"7.4","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":25,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"7.4.1"},{"backlink":"docs/22.初始化容器.html#fig7.5.1","level":"7.5","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":26,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"7.5.1"},{"backlink":"docs/23.使用RC管理Pod.html#fig8.1.1","level":"8.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":27,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.1.1"},{"backlink":"docs/24.Deployment 使用.html#fig8.2.1","level":"8.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":28,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.2.1"},{"backlink":"docs/25.Pod 水平自动伸缩.html#fig8.3.1","level":"8.3","list_caption":"Figure: hpa","alt":"hpa","nro":29,"url":"./images/horizontal-pod-autoscaler.svg","index":1,"caption_template":"_CAPTION_","label":"hpa","attributes":{},"skip":false,"key":"8.3.1"},{"backlink":"docs/25.Pod 水平自动伸缩.html#fig8.3.2","level":"8.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":30,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.3.2"},{"backlink":"docs/26.Job与Cronjob 的使用.html#fig8.4.1","level":"8.4","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":31,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.4.1"},{"backlink":"docs/27.Service.html#fig8.5.1","level":"8.5","list_caption":"Figure: service iptables overview","alt":"service iptables overview","nro":32,"url":"./images/services-iptables-overview.svg","index":1,"caption_template":"_CAPTION_","label":"service iptables overview","attributes":{},"skip":false,"key":"8.5.1"},{"backlink":"docs/27.Service.html#fig8.5.2","level":"8.5","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":33,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.5.2"},{"backlink":"docs/28.ConfigMap.html#fig8.6.1","level":"8.6","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":34,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.6.1"},{"backlink":"docs/29.Secret.html#fig8.7.1","level":"8.7","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":35,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.7.1"},{"backlink":"docs/30.RBAC.html#fig8.8.1","level":"8.8","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":36,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.8.1"},{"backlink":"docs/31.部署 Wordpress 示例.html#fig8.9.1","level":"8.9","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":37,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.9.1"},{"backlink":"docs/32.DaemonSet 与 StatefulSet.html#fig8.10.1","level":"8.10","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":38,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"8.10.1"},{"backlink":"docs/33.PV.html#fig9.1.1","level":"9.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":39,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"9.1.1"},{"backlink":"docs/34.PVC.html#fig9.2.1","level":"9.2","list_caption":"Figure: nginx 403","alt":"nginx 403","nro":40,"url":"./images/ngx403.png","index":1,"caption_template":"_CAPTION_","label":"nginx 403","attributes":{},"skip":false,"key":"9.2.1"},{"backlink":"docs/34.PVC.html#fig9.2.2","level":"9.2","list_caption":"Figure: nginx 200","alt":"nginx 200","nro":41,"url":"./images/ngx200.png","index":2,"caption_template":"_CAPTION_","label":"nginx 200","attributes":{},"skip":false,"key":"9.2.2"},{"backlink":"docs/34.PVC.html#fig9.2.3","level":"9.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":42,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":3,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"9.2.3"},{"backlink":"docs/35.StorageClass.html#fig9.3.1","level":"9.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":43,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"9.3.1"},{"backlink":"docs/39.kubedns.html#fig10.1.1","level":"10.1","list_caption":"Figure: kube dns","alt":"kube dns","nro":44,"url":"./images/kubedns.jpg","index":1,"caption_template":"_CAPTION_","label":"kube dns","attributes":{},"skip":false,"key":"10.1.1"},{"backlink":"docs/39.kubedns.html#fig10.1.2","level":"10.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":45,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"10.1.2"},{"backlink":"docs/40.ingress.html#fig10.2.1","level":"10.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":46,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"10.2.1"},{"backlink":"docs/41.ingress config.html#fig10.3.1","level":"10.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":47,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"10.3.1"},{"backlink":"docs/42.Helm安装.html#fig11.1.1","level":"11.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":48,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.1.1"},{"backlink":"docs/43.Helm基本使用.html#fig11.2.1","level":"11.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":49,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.2.1"},{"backlink":"docs/44.Helm模板之内置函数和Values.html#fig11.3.1","level":"11.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":50,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.3.1"},{"backlink":"docs/45.Helm模板之模板函数与管道.html#fig11.4.1","level":"11.4","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":51,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.4.1"},{"backlink":"docs/46.Helm模板之控制流程.html#fig11.5.1","level":"11.5","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":52,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.5.1"},{"backlink":"docs/47.Helm模板之命名模板.html#fig11.6.1","level":"11.6","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":53,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.6.1"},{"backlink":"docs/48.Helm模板之其他注意事项.html#fig11.7.1","level":"11.7","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":54,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.7.1"},{"backlink":"docs/49.Helm Hooks.html#fig11.8.1","level":"11.8","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":55,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"11.8.1"},{"backlink":"docs/50.Kubernetes调度策略.html#fig12.1.1","level":"12.1","list_caption":"Figure: kube-scheduler structrue","alt":"kube-scheduler structrue","nro":56,"url":"./images/kube-scheduler-structrue.jpg","index":1,"caption_template":"_CAPTION_","label":"kube-scheduler structrue","attributes":{},"skip":false,"key":"12.1.1"},{"backlink":"docs/50.Kubernetes调度策略.html#fig12.1.2","level":"12.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":57,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"12.1.2"},{"backlink":"docs/51.Kubernetes亲和性调度.html#fig12.2.1","level":"12.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":58,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"12.2.1"},{"backlink":"docs/52.Prometheus基本使用.html#fig13.1.1","level":"13.1","list_caption":"Figure: 架构","alt":"架构","nro":59,"url":"./images/prometheus-architecture.png","index":1,"caption_template":"_CAPTION_","label":"架构","attributes":{},"skip":false,"key":"13.1.1"},{"backlink":"docs/52.Prometheus基本使用.html#fig13.1.2","level":"13.1","list_caption":"Figure: prometheus webui","alt":"prometheus webui","nro":60,"url":"./images/prometheus-webui.png","index":2,"caption_template":"_CAPTION_","label":"prometheus webui","attributes":{},"skip":false,"key":"13.1.2"},{"backlink":"docs/52.Prometheus基本使用.html#fig13.1.3","level":"13.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":61,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":3,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.1.3"},{"backlink":"docs/53.监控Kubernetes集群应用.html#fig13.2.1","level":"13.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":62,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":1,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.2.1"},{"backlink":"docs/54.监控Kubernetes集群节点.html#fig13.3.1","level":"13.3","list_caption":"Figure: prometheus nodes target","alt":"prometheus nodes target","nro":63,"url":"./images/prometheus-nodes-target.png","index":1,"caption_template":"_CAPTION_","label":"prometheus nodes target","attributes":{},"skip":false,"key":"13.3.1"},{"backlink":"docs/54.监控Kubernetes集群节点.html#fig13.3.2","level":"13.3","list_caption":"Figure: prometheus nodes target2","alt":"prometheus nodes target2","nro":64,"url":"./images/promethues-nodes-target2.png","index":2,"caption_template":"_CAPTION_","label":"prometheus nodes target2","attributes":{},"skip":false,"key":"13.3.2"},{"backlink":"docs/54.监控Kubernetes集群节点.html#fig13.3.3","level":"13.3","list_caption":"Figure: prometheus node targets","alt":"prometheus node targets","nro":65,"url":"./images/prometheus-nodes-target2.png","index":3,"caption_template":"_CAPTION_","label":"prometheus node targets","attributes":{},"skip":false,"key":"13.3.3"},{"backlink":"docs/54.监控Kubernetes集群节点.html#fig13.3.4","level":"13.3","list_caption":"Figure: prometheus nodes graph1","alt":"prometheus nodes graph1","nro":66,"url":"./images/prometheus-nodes-graph1.png","index":4,"caption_template":"_CAPTION_","label":"prometheus nodes graph1","attributes":{},"skip":false,"key":"13.3.4"},{"backlink":"docs/54.监控Kubernetes集群节点.html#fig13.3.5","level":"13.3","list_caption":"Figure: prometheus nodes graph2","alt":"prometheus nodes graph2","nro":67,"url":"./images/prometheus-nodes-graph2.png","index":5,"caption_template":"_CAPTION_","label":"prometheus nodes graph2","attributes":{},"skip":false,"key":"13.3.5"},{"backlink":"docs/54.监控Kubernetes集群节点.html#fig13.3.6","level":"13.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":68,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":6,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.3.6"},{"backlink":"docs/55.监控Kubernetes常用资源对象.html#fig13.4.1","level":"13.4","list_caption":"Figure: prometheus cadvisor graph","alt":"prometheus cadvisor graph","nro":69,"url":"./images/prometheus-cadvisor-graph.png","index":1,"caption_template":"_CAPTION_","label":"prometheus cadvisor graph","attributes":{},"skip":false,"key":"13.4.1"},{"backlink":"docs/55.监控Kubernetes常用资源对象.html#fig13.4.2","level":"13.4","list_caption":"Figure: prometheus before lable","alt":"prometheus before lable","nro":70,"url":"./images/promtheus-before-label.png","index":2,"caption_template":"_CAPTION_","label":"prometheus before lable","attributes":{},"skip":false,"key":"13.4.2"},{"backlink":"docs/55.监控Kubernetes常用资源对象.html#fig13.4.3","level":"13.4","list_caption":"Figure: promethues apiserver","alt":"promethues apiserver","nro":71,"url":"./images/prometheus-apiserver2.png","index":3,"caption_template":"_CAPTION_","label":"promethues apiserver","attributes":{},"skip":false,"key":"13.4.3"},{"backlink":"docs/55.监控Kubernetes常用资源对象.html#fig13.4.4","level":"13.4","list_caption":"Figure: apiserver request count","alt":"apiserver request count","nro":72,"url":"./images/prometheus-apiserver-request.png","index":4,"caption_template":"_CAPTION_","label":"apiserver request count","attributes":{},"skip":false,"key":"13.4.4"},{"backlink":"docs/55.监控Kubernetes常用资源对象.html#fig13.4.5","level":"13.4","list_caption":"Figure: service endpoints","alt":"service endpoints","nro":73,"url":"./images/prometheus-service-endpoints.png","index":5,"caption_template":"_CAPTION_","label":"service endpoints","attributes":{},"skip":false,"key":"13.4.5"},{"backlink":"docs/55.监控Kubernetes常用资源对象.html#fig13.4.6","level":"13.4","list_caption":"Figure: kubernetes service endpoints","alt":"kubernetes service endpoints","nro":74,"url":"./images/prometheus-service-endpoints2.png","index":6,"caption_template":"_CAPTION_","label":"kubernetes service endpoints","attributes":{},"skip":false,"key":"13.4.6"},{"backlink":"docs/55.监控Kubernetes常用资源对象.html#fig13.4.7","level":"13.4","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":75,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":7,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.4.7"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.1","level":"13.5","list_caption":"Figure: grafana datasource","alt":"grafana datasource","nro":76,"url":"./images/grafana-prometheus-ds.png","index":1,"caption_template":"_CAPTION_","label":"grafana datasource","attributes":{},"skip":false,"key":"13.5.1"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.2","level":"13.5","list_caption":"Figure: grafana dashboard edit2","alt":"grafana dashboard edit2","nro":77,"url":"./images/grafana-dashboard-edit2.png","index":2,"caption_template":"_CAPTION_","label":"grafana dashboard edit2","attributes":{},"skip":false,"key":"13.5.2"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.3","level":"13.5","list_caption":"Figure: grafana k8s plugins","alt":"grafana k8s plugins","nro":78,"url":"./images/grafana-k8s-plugin2.png","index":3,"caption_template":"_CAPTION_","label":"grafana k8s plugins","attributes":{},"skip":false,"key":"13.5.3"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.4","level":"13.5","list_caption":"Figure: grafana email alert","alt":"grafana email alert","nro":79,"url":"./images/grafana-alert-email.png","index":4,"caption_template":"_CAPTION_","label":"grafana email alert","attributes":{},"skip":false,"key":"13.5.4"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.5","level":"13.5","list_caption":"Figure: grafana alert email","alt":"grafana alert email","nro":80,"url":"./images/grafana-email-alert.png","index":5,"caption_template":"_CAPTION_","label":"grafana alert email","attributes":{},"skip":false,"key":"13.5.5"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.6","level":"13.5","list_caption":"Figure: grafana add dingtalk robot","alt":"grafana add dingtalk robot","nro":81,"url":"./images/grafana-add-dingtalk-robot.png","index":6,"caption_template":"_CAPTION_","label":"grafana add dingtalk robot","attributes":{},"skip":false,"key":"13.5.6"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.7","level":"13.5","list_caption":"Figure: grafana dingtalk alert","alt":"grafana dingtalk alert","nro":82,"url":"./images/grafana-alert-dingtalk-robot.png","index":7,"caption_template":"_CAPTION_","label":"grafana dingtalk alert","attributes":{},"skip":false,"key":"13.5.7"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.8","level":"13.5","list_caption":"Figure: grafana graph alert","alt":"grafana graph alert","nro":83,"url":"./images/grafana-graph-alert.png","index":8,"caption_template":"_CAPTION_","label":"grafana graph alert","attributes":{},"skip":false,"key":"13.5.8"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.9","level":"13.5","list_caption":"Figure: grafana graph notify","alt":"grafana graph notify","nro":84,"url":"./images/grafana-graph-notify.png","index":9,"caption_template":"_CAPTION_","label":"grafana graph notify","attributes":{},"skip":false,"key":"13.5.9"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.10","level":"13.5","list_caption":"Figure: grafana test rule email","alt":"grafana test rule email","nro":85,"url":"./images/grafana-email-alert2.png","index":10,"caption_template":"_CAPTION_","label":"grafana test rule email","attributes":{},"skip":false,"key":"13.5.10"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.11","level":"13.5","list_caption":"Figure: grafana test rule dingtalk","alt":"grafana test rule dingtalk","nro":86,"url":"./images/grafana-dingtalk-alert2.png","index":11,"caption_template":"_CAPTION_","label":"grafana test rule dingtalk","attributes":{},"skip":false,"key":"13.5.11"},{"backlink":"docs/56.Grafana的安装使用.html#fig13.5.12","level":"13.5","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":87,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":12,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.5.12"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.1","level":"13.6","list_caption":"Figure: 架构","alt":"架构","nro":88,"url":"./images/prometheus-architecture.png","index":1,"caption_template":"_CAPTION_","label":"架构","attributes":{},"skip":false,"key":"13.6.1"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.2","level":"13.6","list_caption":"Figure: prometheus alerts","alt":"prometheus alerts","nro":89,"url":"./images/prometheus-alerts.png","index":2,"caption_template":"_CAPTION_","label":"prometheus alerts","attributes":{},"skip":false,"key":"13.6.2"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.3","level":"13.6","list_caption":"Figure: prometheus email receiver","alt":"prometheus email receiver","nro":90,"url":"./images/prometheus-alert-email.png","index":3,"caption_template":"_CAPTION_","label":"prometheus email receiver","attributes":{},"skip":false,"key":"13.6.3"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.4","level":"13.6","list_caption":"Figure: alertmanager webui","alt":"alertmanager webui","nro":91,"url":"./images/prometheus-alertmanager-webui.png","index":4,"caption_template":"_CAPTION_","label":"alertmanager webui","attributes":{},"skip":false,"key":"13.6.4"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.5","level":"13.6","list_caption":"Figure: prometheus alertmanager Silences","alt":"prometheus alertmanager Silences","nro":92,"url":"./images/prometheus-alertmanager-silence.png","index":5,"caption_template":"_CAPTION_","label":"prometheus alertmanager Silences","attributes":{},"skip":false,"key":"13.6.5"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.6","level":"13.6","list_caption":"Figure: promtheus alertmanager email","alt":"promtheus alertmanager email","nro":93,"url":"./images/promethues-alertmanager-email2.png","index":6,"caption_template":"_CAPTION_","label":"promtheus alertmanager email","attributes":{},"skip":false,"key":"13.6.6"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.7","level":"13.6","list_caption":"Figure: prometheus alerts","alt":"prometheus alerts","nro":94,"url":"./images/prometheus-alerts2.png","index":7,"caption_template":"_CAPTION_","label":"prometheus alerts","attributes":{},"skip":false,"key":"13.6.7"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.8","level":"13.6","list_caption":"Figure: alertmanager dingtalk message","alt":"alertmanager dingtalk message","nro":95,"url":"./images/alertmanager-dingtalk-message.png","index":8,"caption_template":"_CAPTION_","label":"alertmanager dingtalk message","attributes":{},"skip":false,"key":"13.6.8"},{"backlink":"docs/57.AlertManager的使用.html#fig13.6.9","level":"13.6","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":96,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":9,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.6.9"},{"backlink":"docs/58.Prometheus Operator.html#fig13.7.1","level":"13.7","list_caption":"Figure: promtheus opeator","alt":"promtheus opeator","nro":97,"url":"./images/prometheus-operator.png","index":1,"caption_template":"_CAPTION_","label":"promtheus opeator","attributes":{},"skip":false,"key":"13.7.1"},{"backlink":"docs/58.Prometheus Operator.html#fig13.7.2","level":"13.7","list_caption":"Figure: promtheus operator targets","alt":"promtheus operator targets","nro":98,"url":"./images/promethues-operator-targets.png","index":2,"caption_template":"_CAPTION_","label":"promtheus operator targets","attributes":{},"skip":false,"key":"13.7.2"},{"backlink":"docs/58.Prometheus Operator.html#fig13.7.3","level":"13.7","list_caption":"Figure: promethus kube-scheduler error","alt":"promethus kube-scheduler error","nro":99,"url":"./images/promethues-operator-kube-scheduler-error.png","index":3,"caption_template":"_CAPTION_","label":"promethus kube-scheduler error","attributes":{},"skip":false,"key":"13.7.3"},{"backlink":"docs/58.Prometheus Operator.html#fig13.7.4","level":"13.7","list_caption":"Figure: promethues-operator-kube-scheduler","alt":"promethues-operator-kube-scheduler","nro":100,"url":"./images/promethues-operator-kube-scheduler.png","index":4,"caption_template":"_CAPTION_","label":"promethues-operator-kube-scheduler","attributes":{},"skip":false,"key":"13.7.4"},{"backlink":"docs/58.Prometheus Operator.html#fig13.7.5","level":"13.7","list_caption":"Figure: promethues-operator-grafana","alt":"promethues-operator-grafana","nro":101,"url":"./images/promethues-operator-grafana.png","index":5,"caption_template":"_CAPTION_","label":"promethues-operator-grafana","attributes":{},"skip":false,"key":"13.7.5"},{"backlink":"docs/58.Prometheus Operator.html#fig13.7.6","level":"13.7","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":102,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":6,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.7.6"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.1","level":"13.8","list_caption":"Figure: tlsConfig","alt":"tlsConfig","nro":103,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/mI32WB.jpg","index":1,"caption_template":"_CAPTION_","label":"tlsConfig","attributes":{},"skip":false,"key":"13.8.1"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.2","level":"13.8","list_caption":"Figure: prometheus etcd","alt":"prometheus etcd","nro":104,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/5BQRte.jpg","index":2,"caption_template":"_CAPTION_","label":"prometheus etcd","attributes":{},"skip":false,"key":"13.8.2"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.3","level":"13.8","list_caption":"Figure: prometheus etcd","alt":"prometheus etcd","nro":105,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/EmEn6b.jpg","index":3,"caption_template":"_CAPTION_","label":"prometheus etcd","attributes":{},"skip":false,"key":"13.8.3"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.4","level":"13.8","list_caption":"Figure: grafana etcd dashboard","alt":"grafana etcd dashboard","nro":106,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/yQgrwt.jpg","index":4,"caption_template":"_CAPTION_","label":"grafana etcd dashboard","attributes":{},"skip":false,"key":"13.8.4"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.5","level":"13.8","list_caption":"Figure: alerts","alt":"alerts","nro":107,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/DADO6K.jpg","index":5,"caption_template":"_CAPTION_","label":"alerts","attributes":{},"skip":false,"key":"13.8.5"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.6","level":"13.8","list_caption":"Figure: etcd cluster","alt":"etcd cluster","nro":108,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/n68RSK.jpg","index":6,"caption_template":"_CAPTION_","label":"etcd cluster","attributes":{},"skip":false,"key":"13.8.6"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.7","level":"13.8","list_caption":"Figure: alertmanager config","alt":"alertmanager config","nro":109,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/Ty1Gxu.jpg","index":7,"caption_template":"_CAPTION_","label":"alertmanager config","attributes":{},"skip":false,"key":"13.8.7"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.8","level":"13.8","list_caption":"Figure: 钉钉","alt":"钉钉","nro":110,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/Of4GIB.jpg","index":8,"caption_template":"_CAPTION_","label":"钉钉","attributes":{},"skip":false,"key":"13.8.8"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.9","level":"13.8","list_caption":"Figure: 邮箱","alt":"邮箱","nro":111,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/NjnV2X.jpg","index":9,"caption_template":"_CAPTION_","label":"邮箱","attributes":{},"skip":false,"key":"13.8.9"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.10","level":"13.8","list_caption":"Figure: alertmanager config","alt":"alertmanager config","nro":112,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/gKhiPI.jpg","index":10,"caption_template":"_CAPTION_","label":"alertmanager config","attributes":{},"skip":false,"key":"13.8.10"},{"backlink":"docs/59.自定义Prometheus Operator 监控项.html#fig13.8.11","level":"13.8","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":113,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":11,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.8.11"},{"backlink":"docs/60.Prometheus Operator高级配置.html#fig13.9.1","level":"13.9","list_caption":"Figure: config","alt":"config","nro":114,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/jmiqaD.jpg","index":1,"caption_template":"_CAPTION_","label":"config","attributes":{},"skip":false,"key":"13.9.1"},{"backlink":"docs/60.Prometheus Operator高级配置.html#fig13.9.2","level":"13.9","list_caption":"Figure: endpoints","alt":"endpoints","nro":115,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/R38S3q.jpg","index":2,"caption_template":"_CAPTION_","label":"endpoints","attributes":{},"skip":false,"key":"13.9.2"},{"backlink":"docs/60.Prometheus Operator高级配置.html#fig13.9.3","level":"13.9","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":116,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":3,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"13.9.3"},{"backlink":"docs/61.日志收集架构.html#fig14.1.1","level":"14.1","list_caption":"Figure: node agent","alt":"node agent","nro":117,"url":"https://d33wubrfki0l68.cloudfront.net/2585cf9757d316b9030cf36d6a4e6b8ea7eedf5a/1509f/images/docs/user-guide/logging/logging-with-node-agent.png","index":1,"caption_template":"_CAPTION_","label":"node agent","attributes":{},"skip":false,"key":"14.1.1"},{"backlink":"docs/61.日志收集架构.html#fig14.1.2","level":"14.1","list_caption":"Figure: sidecar agent","alt":"sidecar agent","nro":118,"url":"https://d33wubrfki0l68.cloudfront.net/c51467e219320fdd46ab1acb40867b79a58d37af/b5414/images/docs/user-guide/logging/logging-with-streaming-sidecar.png","index":2,"caption_template":"_CAPTION_","label":"sidecar agent","attributes":{},"skip":false,"key":"14.1.2"},{"backlink":"docs/61.日志收集架构.html#fig14.1.3","level":"14.1","list_caption":"Figure: sidecar agent","alt":"sidecar agent","nro":119,"url":"https://d33wubrfki0l68.cloudfront.net/d55c404912a21223392e7d1a5a1741bda283f3df/c0397/images/docs/user-guide/logging/logging-with-sidecar-agent.png","index":3,"caption_template":"_CAPTION_","label":"sidecar agent","attributes":{},"skip":false,"key":"14.1.3"},{"backlink":"docs/61.日志收集架构.html#fig14.1.4","level":"14.1","list_caption":"Figure: app log","alt":"app log","nro":120,"url":"https://d33wubrfki0l68.cloudfront.net/0b4444914e56a3049a54c16b44f1a6619c0b198e/260e4/images/docs/user-guide/logging/logging-from-application.png","index":4,"caption_template":"_CAPTION_","label":"app log","attributes":{},"skip":false,"key":"14.1.4"},{"backlink":"docs/61.日志收集架构.html#fig14.1.5","level":"14.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":121,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":5,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"14.1.5"},{"backlink":"docs/62.搭建 EFK 日志系统.html#fig14.2.1","level":"14.2","list_caption":"Figure: kibana welcome","alt":"kibana welcome","nro":122,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/FXJOqE.jpg","index":1,"caption_template":"_CAPTION_","label":"kibana welcome","attributes":{},"skip":false,"key":"14.2.1"},{"backlink":"docs/62.搭建 EFK 日志系统.html#fig14.2.2","level":"14.2","list_caption":"Figure: fluentd 架构","alt":"fluentd 架构","nro":123,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/7moPNc.jpg","index":2,"caption_template":"_CAPTION_","label":"fluentd 架构","attributes":{},"skip":false,"key":"14.2.2"},{"backlink":"docs/62.搭建 EFK 日志系统.html#fig14.2.3","level":"14.2","list_caption":"Figure: create index","alt":"create index","nro":124,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/gSH5TE.jpg","index":3,"caption_template":"_CAPTION_","label":"create index","attributes":{},"skip":false,"key":"14.2.3"},{"backlink":"docs/62.搭建 EFK 日志系统.html#fig14.2.4","level":"14.2","list_caption":"Figure: index config","alt":"index config","nro":125,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/rLJ1wS.jpg","index":4,"caption_template":"_CAPTION_","label":"index config","attributes":{},"skip":false,"key":"14.2.4"},{"backlink":"docs/62.搭建 EFK 日志系统.html#fig14.2.5","level":"14.2","list_caption":"Figure: log data","alt":"log data","nro":126,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/U5d7oL.jpg","index":5,"caption_template":"_CAPTION_","label":"log data","attributes":{},"skip":false,"key":"14.2.5"},{"backlink":"docs/62.搭建 EFK 日志系统.html#fig14.2.6","level":"14.2","list_caption":"Figure: counter log data","alt":"counter log data","nro":127,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/Dd5VCx.jpg","index":6,"caption_template":"_CAPTION_","label":"counter log data","attributes":{},"skip":false,"key":"14.2.6"},{"backlink":"docs/62.搭建 EFK 日志系统.html#fig14.2.7","level":"14.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":128,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":7,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"14.2.7"},{"backlink":"docs/36.Jenkins Slave.html#fig15.1.1","level":"15.1","list_caption":"Figure: kubernetes slave image config","alt":"kubernetes slave image config","nro":129,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/jenkins-slave-new.png","index":1,"caption_template":"_CAPTION_","label":"kubernetes slave image config","attributes":{},"skip":false,"key":"15.1.1"},{"backlink":"docs/36.Jenkins Slave.html#fig15.1.2","level":"15.1","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":130,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"15.1.2"},{"backlink":"docs/37.Jenkins Pipeline.html#fig15.2.1","level":"15.2","list_caption":"Figure: pipeline demo3","alt":"pipeline demo3","nro":131,"url":"./images/pipeline-demo3.png","index":1,"caption_template":"_CAPTION_","label":"pipeline demo3","attributes":{},"skip":false,"key":"15.2.1"},{"backlink":"docs/37.Jenkins Pipeline.html#fig15.2.2","level":"15.2","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":132,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":2,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"15.2.2"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.1","level":"15.3","list_caption":"Figure: install BlueOcean","alt":"install BlueOcean","nro":133,"url":"./images/blue-demo1.png","index":1,"caption_template":"_CAPTION_","label":"install BlueOcean","attributes":{},"skip":false,"key":"15.3.1"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.2","level":"15.3","list_caption":"Figure: blue demo2","alt":"blue demo2","nro":134,"url":"./images/blue-demo2.png","index":2,"caption_template":"_CAPTION_","label":"blue demo2","attributes":{},"skip":false,"key":"15.3.2"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.3","level":"15.3","list_caption":"Figure: blue demo3","alt":"blue demo3","nro":135,"url":"./images/blue-demo3.png","index":3,"caption_template":"_CAPTION_","label":"blue demo3","attributes":{},"skip":false,"key":"15.3.3"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.4","level":"15.3","list_caption":"Figure: blue demo4","alt":"blue demo4","nro":136,"url":"./images/blue-demo4.png","index":4,"caption_template":"_CAPTION_","label":"blue demo4","attributes":{},"skip":false,"key":"15.3.4"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.5","level":"15.3","list_caption":"Figure: blue demo5","alt":"blue demo5","nro":137,"url":"./images/blue-demo5.png","index":5,"caption_template":"_CAPTION_","label":"blue demo5","attributes":{},"skip":false,"key":"15.3.5"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.6","level":"15.3","list_caption":"Figure: blue demo6","alt":"blue demo6","nro":138,"url":"./images/blue-demo6.png","index":6,"caption_template":"_CAPTION_","label":"blue demo6","attributes":{},"skip":false,"key":"15.3.6"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.7","level":"15.3","list_caption":"Figure: bule demo7","alt":"bule demo7","nro":139,"url":"./images/blue-demo7.png","index":7,"caption_template":"_CAPTION_","label":"bule demo7","attributes":{},"skip":false,"key":"15.3.7"},{"backlink":"docs/38.Jenkins BlueOcean.html#fig15.3.8","level":"15.3","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":140,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":8,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"15.3.8"},{"backlink":"docs/63.Harbor.html#fig15.4.1","level":"15.4","list_caption":"Figure: harbor","alt":"harbor","nro":141,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/5xvK5f.jpg","index":1,"caption_template":"_CAPTION_","label":"harbor","attributes":{},"skip":false,"key":"15.4.1"},{"backlink":"docs/63.Harbor.html#fig15.4.2","level":"15.4","list_caption":"Figure: docker login","alt":"docker login","nro":142,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/1WZx0K.jpg","index":2,"caption_template":"_CAPTION_","label":"docker login","attributes":{},"skip":false,"key":"15.4.2"},{"backlink":"docs/63.Harbor.html#fig15.4.3","level":"15.4","list_caption":"Figure: Harbor Portal","alt":"Harbor Portal","nro":143,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/xg1GWO.jpg","index":3,"caption_template":"_CAPTION_","label":"Harbor Portal","attributes":{},"skip":false,"key":"15.4.3"},{"backlink":"docs/63.Harbor.html#fig15.4.4","level":"15.4","list_caption":"Figure: Harbor Portal Home","alt":"Harbor Portal Home","nro":144,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/MA7tef.jpg","index":4,"caption_template":"_CAPTION_","label":"Harbor Portal Home","attributes":{},"skip":false,"key":"15.4.4"},{"backlink":"docs/63.Harbor.html#fig15.4.5","level":"15.4","list_caption":"Figure: Harbor project settings","alt":"Harbor project settings","nro":145,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/XieDpz.jpg","index":5,"caption_template":"_CAPTION_","label":"Harbor project settings","attributes":{},"skip":false,"key":"15.4.5"},{"backlink":"docs/63.Harbor.html#fig15.4.6","level":"15.4","list_caption":"Figure: Harbor image info","alt":"Harbor image info","nro":146,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/rGY1hl.jpg","index":6,"caption_template":"_CAPTION_","label":"Harbor image info","attributes":{},"skip":false,"key":"15.4.6"},{"backlink":"docs/63.Harbor.html#fig15.4.7","level":"15.4","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":147,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":7,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"15.4.7"},{"backlink":"docs/64.Gitlab.html#fig15.5.1","level":"15.5","list_caption":"Figure: gitlab portal","alt":"gitlab portal","nro":148,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/Fxx65D.jpg","index":1,"caption_template":"_CAPTION_","label":"gitlab portal","attributes":{},"skip":false,"key":"15.5.1"},{"backlink":"docs/64.Gitlab.html#fig15.5.2","level":"15.5","list_caption":"Figure: gitlab homepage","alt":"gitlab homepage","nro":149,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/WhSLdg.jpg","index":2,"caption_template":"_CAPTION_","label":"gitlab homepage","attributes":{},"skip":false,"key":"15.5.2"},{"backlink":"docs/64.Gitlab.html#fig15.5.3","level":"15.5","list_caption":"Figure: create gitlab project","alt":"create gitlab project","nro":150,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/VfnfrO.jpg","index":3,"caption_template":"_CAPTION_","label":"create gitlab project","attributes":{},"skip":false,"key":"15.5.3"},{"backlink":"docs/64.Gitlab.html#fig15.5.4","level":"15.5","list_caption":"Figure: gitlab ssh","alt":"gitlab ssh","nro":151,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/3978ZL.jpg","index":4,"caption_template":"_CAPTION_","label":"gitlab ssh","attributes":{},"skip":false,"key":"15.5.4"},{"backlink":"docs/64.Gitlab.html#fig15.5.5","level":"15.5","list_caption":"Figure: git commit","alt":"git commit","nro":152,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/7AiUUZ.jpg","index":5,"caption_template":"_CAPTION_","label":"git commit","attributes":{},"skip":false,"key":"15.5.5"},{"backlink":"docs/64.Gitlab.html#fig15.5.6","level":"15.5","list_caption":"Figure: k8s技术圈二维码","alt":"k8s技术圈二维码","nro":153,"url":"https://www.qikqiak.com/img/posts/qrcode_for_gh_d6dd87b6ceb4_430.jpg","index":6,"caption_template":"_CAPTION_","label":"k8s技术圈二维码","attributes":{},"skip":false,"key":"15.5.6"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.1","level":"15.6","list_caption":"Figure: gitlab runner","alt":"gitlab runner","nro":154,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/zQbFp1.jpg","index":1,"caption_template":"_CAPTION_","label":"gitlab runner","attributes":{},"skip":false,"key":"15.6.1"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.2","level":"15.6","list_caption":"Figure: gitlab runner list","alt":"gitlab runner list","nro":155,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/QgxSq3.jpg","index":2,"caption_template":"_CAPTION_","label":"gitlab runner list","attributes":{},"skip":false,"key":"15.6.2"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.3","level":"15.6","list_caption":"Figure: pipeline","alt":"pipeline","nro":156,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/iveZ6o.jpg","index":3,"caption_template":"_CAPTION_","label":"pipeline","attributes":{},"skip":false,"key":"15.6.3"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.4","level":"15.6","list_caption":"Figure: gitlab ci env","alt":"gitlab ci env","nro":157,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/ErhBLn.jpg","index":4,"caption_template":"_CAPTION_","label":"gitlab ci env","attributes":{},"skip":false,"key":"15.6.4"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.5","level":"15.6","list_caption":"Figure: add k8s cluster","alt":"add k8s cluster","nro":158,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/wwr2FR.jpg","index":5,"caption_template":"_CAPTION_","label":"add k8s cluster","attributes":{},"skip":false,"key":"15.6.5"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.6","level":"15.6","list_caption":"Figure: gitlab pipeline","alt":"gitlab pipeline","nro":159,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/D54xTd.jpg","index":6,"caption_template":"_CAPTION_","label":"gitlab pipeline","attributes":{},"skip":false,"key":"15.6.6"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.7","level":"15.6","list_caption":"Figure: review success","alt":"review success","nro":160,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/kXE6e7.jpg","index":7,"caption_template":"_CAPTION_","label":"review success","attributes":{},"skip":false,"key":"15.6.7"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.8","level":"15.6","list_caption":"Figure: env","alt":"env","nro":161,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/pArnyz.jpg","index":8,"caption_template":"_CAPTION_","label":"env","attributes":{},"skip":false,"key":"15.6.8"},{"backlink":"docs/65.Gitlab CI.html#fig15.6.9","level":"15.6","list_caption":"Figure: view deployment","alt":"view deployment","nro":162,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/Q2yPG9.jpg","index":9,"caption_template":"_CAPTION_","label":"view deployment","attributes":{},"skip":false,"key":"15.6.9"},{"backlink":"docs/66.devops.html#fig15.7.1","level":"15.7","list_caption":"Figure: ci/cd demo","alt":"ci/cd demo","nro":163,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/2D3KxY.jpg","index":1,"caption_template":"_CAPTION_","label":"ci/cd demo","attributes":{},"skip":false,"key":"15.7.1"},{"backlink":"docs/66.devops.html#fig15.7.2","level":"15.7","list_caption":"Figure: polling app1","alt":"polling app1","nro":164,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/NTe3id.jpg","index":2,"caption_template":"_CAPTION_","label":"polling app1","attributes":{},"skip":false,"key":"15.7.2"},{"backlink":"docs/66.devops.html#fig15.7.3","level":"15.7","list_caption":"Figure: jenkins kubernetes plugin","alt":"jenkins kubernetes plugin","nro":165,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/2iNvFm.jpg","index":3,"caption_template":"_CAPTION_","label":"jenkins kubernetes plugin","attributes":{},"skip":false,"key":"15.7.3"},{"backlink":"docs/66.devops.html#fig15.7.4","level":"15.7","list_caption":"Figure: new pipeline task","alt":"new pipeline task","nro":166,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/PVHJXH.jpg","index":4,"caption_template":"_CAPTION_","label":"new pipeline task","attributes":{},"skip":false,"key":"15.7.4"},{"backlink":"docs/66.devops.html#fig15.7.5","level":"15.7","list_caption":"Figure: trigger","alt":"trigger","nro":167,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/pajeby.jpg","index":5,"caption_template":"_CAPTION_","label":"trigger","attributes":{},"skip":false,"key":"15.7.5"},{"backlink":"docs/66.devops.html#fig15.7.6","level":"15.7","list_caption":"Figure: pipeline scm","alt":"pipeline scm","nro":168,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/ecnRly.jpg","index":6,"caption_template":"_CAPTION_","label":"pipeline scm","attributes":{},"skip":false,"key":"15.7.6"},{"backlink":"docs/66.devops.html#fig15.7.7","level":"15.7","list_caption":"Figure: gitlab auth","alt":"gitlab auth","nro":169,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/UwFxro.jpg","index":7,"caption_template":"_CAPTION_","label":"gitlab auth","attributes":{},"skip":false,"key":"15.7.7"},{"backlink":"docs/66.devops.html#fig15.7.8","level":"15.7","list_caption":"Figure: gitlab branch config","alt":"gitlab branch config","nro":170,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/itdSlI.jpg","index":8,"caption_template":"_CAPTION_","label":"gitlab branch config","attributes":{},"skip":false,"key":"15.7.8"},{"backlink":"docs/66.devops.html#fig15.7.9","level":"15.7","list_caption":"Figure: webhook","alt":"webhook","nro":171,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/aJTq7E.jpg","index":9,"caption_template":"_CAPTION_","label":"webhook","attributes":{},"skip":false,"key":"15.7.9"},{"backlink":"docs/66.devops.html#fig15.7.10","level":"15.7","list_caption":"Figure: security config","alt":"security config","nro":172,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/kaEQZ0.jpg","index":10,"caption_template":"_CAPTION_","label":"security config","attributes":{},"skip":false,"key":"15.7.10"},{"backlink":"docs/66.devops.html#fig15.7.11","level":"15.7","list_caption":"Figure: build successfully","alt":"build successfully","nro":173,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/DVIDeb.jpg","index":11,"caption_template":"_CAPTION_","label":"build successfully","attributes":{},"skip":false,"key":"15.7.11"},{"backlink":"docs/66.devops.html#fig15.7.12","level":"15.7","list_caption":"Figure: add docker hub credential","alt":"add docker hub credential","nro":174,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/6uXfeq.jpg","index":12,"caption_template":"_CAPTION_","label":"add docker hub credential","attributes":{},"skip":false,"key":"15.7.12"},{"backlink":"docs/66.devops.html#fig15.7.13","level":"15.7","list_caption":"Figure: polling app","alt":"polling app","nro":175,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/oblr3.png","index":13,"caption_template":"_CAPTION_","label":"polling app","attributes":{},"skip":false,"key":"15.7.13"},{"backlink":"docs/66.devops.html#fig15.7.14","level":"15.7","list_caption":"Figure: helm chart","alt":"helm chart","nro":176,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/96e57.png","index":14,"caption_template":"_CAPTION_","label":"helm chart","attributes":{},"skip":false,"key":"15.7.14"},{"backlink":"docs/66.devops.html#fig15.7.15","level":"15.7","list_caption":"Figure: jenkins helm console","alt":"jenkins helm console","nro":177,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/yfilp.png","index":15,"caption_template":"_CAPTION_","label":"jenkins helm console","attributes":{},"skip":false,"key":"15.7.15"},{"backlink":"docs/66.devops.html#fig15.7.16","level":"15.7","list_caption":"Figure: jenkins blue occean","alt":"jenkins blue occean","nro":178,"url":"https://bxdc-static.oss-cn-beijing.aliyuncs.com/images/sq24p.jpg","index":16,"caption_template":"_CAPTION_","label":"jenkins blue occean","attributes":{},"skip":false,"key":"15.7.16"}]},"title":"从 Docker 到 Kubernetes 进阶手册","language":"zh-hans","links":{"sidebar":{"阳明的博客":"https://www.qikqiak.com","优点知识":"https://youdianzhishi.com","我们一起学istio技术":"https://www.qikqiak.com/istio-book/","python微服务实战":"https://www.qikqiak.com/tdd-book/"}},"gitbook":"*","description":"从 Docker 入门一步步迁移到 Kubernetes 的进阶课程学习指南"},"file":{"path":"docs/30.RBAC.md","mtime":"2019-03-12T05:02:46.331Z","type":"markdown"},"gitbook":{"version":"3.2.3","time":"2019-10-06T04:41:08.039Z"},"basePath":"..","book":{"language":""}});
        });
    </script>
</div>

        
    <script src="../gitbook/gitbook.js"></script>
    <script src="../gitbook/theme.js"></script>
    
        
        <script src="../gitbook/gitbook-plugin-github/plugin.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-splitter/splitter.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-page-toc-button/plugin.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-back-to-top-button/plugin.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-search-plus/jquery.mark.min.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-search-plus/search.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-github-buttons/plugin.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-3-ba/plugin.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-ga/plugin.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-adsense/plugin.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-sharing/buttons.js"></script>
        
    
        
        <script src="../gitbook/gitbook-plugin-fontsettings/fontsettings.js"></script>
        
    

    </body>
</html>