Skip to content

Commit 43d3ffa

Browse files
committed
[zh] resync page admission-controllers.
1 parent 8829999 commit 43d3ffa

File tree

7 files changed

+61
-54
lines changed

7 files changed

+61
-54
lines changed

content/zh-cn/docs/reference/access-authn-authz/_index.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
---
22
title: API 访问控制
3-
weight: 15
3+
weight: 30
44
no_list: true
55
---
66

77
<!--
88
title: API Access Control
9-
weight: 15
9+
weight: 30
1010
no_list: true
1111
-->
1212

@@ -40,21 +40,21 @@ Reference documentation:
4040
- [Kubelet Authentication & Authorization](/docs/reference/access-authn-authz/kubelet-authn-authz/)
4141
- including kubelet [TLS bootstrapping](/docs/reference/access-authn-authz/kubelet-tls-bootstrapping/)
4242
-->
43+
4344
- [身份认证](/zh-cn/docs/reference/access-authn-authz/authentication/)
44-
- [使用启动引导令牌来执行身份认证](/zh-cn/docs/reference/access-authn-authz/bootstrap-tokens/)
45+
- [使用启动引导令牌来执行身份认证](/zh-cn/docs/reference/access-authn-authz/bootstrap-tokens/)
4546
- [准入控制器](/zh-cn/docs/reference/access-authn-authz/admission-controllers/)
46-
- [动态准入控制](/zh-cn/docs/reference/access-authn-authz/extensible-admission-controllers/)
47+
- [动态准入控制](/zh-cn/docs/reference/access-authn-authz/extensible-admission-controllers/)
4748
- [鉴权与授权](/zh-cn/docs/reference/access-authn-authz/authorization/)
48-
- [基于角色的访问控制](/zh-cn/docs/reference/access-authn-authz/rbac/)
49-
- [基于属性的访问控制](/zh-cn/docs/reference/access-authn-authz/abac/)
50-
- [节点鉴权](/zh-cn/docs/reference/access-authn-authz/node/)
51-
- [Webhook 鉴权](/zh-cn/docs/reference/access-authn-authz/webhook/)
49+
- [基于角色的访问控制](/zh-cn/docs/reference/access-authn-authz/rbac/)
50+
- [基于属性的访问控制](/zh-cn/docs/reference/access-authn-authz/abac/)
51+
- [节点鉴权](/zh-cn/docs/reference/access-authn-authz/node/)
52+
- [Webhook 鉴权](/zh-cn/docs/reference/access-authn-authz/webhook/)
5253
- [证书签名请求](/zh-cn/docs/reference/access-authn-authz/certificate-signing-requests/)
53-
- 包含 [CSR 的批复](/zh-cn/docs/reference/access-authn-authz/certificate-signing-requests/#approval-rejection)
54-
[证书签名](/zh-cn/docs/reference/access-authn-authz/certificate-signing-requests/#signing)
54+
- 包含 [CSR 的批复](/zh-cn/docs/reference/access-authn-authz/certificate-signing-requests/#approval-rejection)
55+
[证书签名](/zh-cn/docs/reference/access-authn-authz/certificate-signing-requests/#signing)
5556
- 服务账号
5657
- [开发者指南](/zh-cn/docs/tasks/configure-pod-container/configure-service-account/)
5758
- [管理文档](/zh-cn/docs/reference/access-authn-authz/service-accounts-admin/)
5859
- [Kubelet 认证和鉴权](/zh-cn/docs/reference/access-authn-authz/kubelet-authn-authz/)
5960
- 包括 kubelet [TLS 启动引导](/zh-cn/docs/reference/access-authn-authz/kubelet-tls-bootstrapping/)
60-

content/zh-cn/docs/reference/access-authn-authz/admission-controllers.md

Lines changed: 17 additions & 27 deletions
Original file line numberDiff line numberDiff line change
@@ -1041,9 +1041,9 @@ This file may be json or yaml and has the following format:
10411041

10421042
```yaml
10431043
podNodeSelectorPluginConfig:
1044-
clusterDefaultNodeSelector: name-of-node-selector
1045-
namespace1: name-of-node-selector
1046-
namespace2: name-of-node-selector
1044+
clusterDefaultNodeSelector: name-of-node-selector
1045+
namespace1: name-of-node-selector
1046+
namespace2: name-of-node-selector
10471047
```
10481048

10491049
<!--
@@ -1123,36 +1123,26 @@ PodNodeSelector 允许 Pod 强制在特定标签的节点上运行。
11231123
{{< feature-state for_k8s_version="v1.25" state="stable" >}}
11241124

11251125
<!--
1126-
This is the replacement for the deprecated [PodSecurityPolicy](#podsecuritypolicy) admission controller
1127-
defined in the next section. This admission controller acts on creation and modification of the pod and
1128-
determines if it should be admitted based on the requested security context and the
1129-
[Pod Security Standards](/docs/concepts/security/pod-security-standards/).
1130-
1131-
See the [Pod Security Admission documentation](/docs/concepts/security/pod-security-admission/)
1132-
for more information.
1126+
The PodSecurity admission controller checks new Pods before they are
1127+
admitted, determines if it should be admitted based on the requested security context and the restrictions on permitted
1128+
[Pod Security Standards](/docs/concepts/security/pod-security-standards/)
1129+
for the namespace that the Pod would be in.
11331130
-->
1134-
这是下节所讨论的已被废弃的 [PodSecurityPolicy](#podsecuritypolicy) 准入控制器的替代品。
1135-
此准入控制器负责在创建和修改 Pod 时,根据请求的安全上下文和
1136-
[Pod 安全标准](/zh-cn/docs/concepts/security/pod-security-standards/)来确定是否可以执行请求。
1137-
1138-
更多信息请参阅 [Pod 安全性准入控制器](/zh-cn/docs/concepts/security/pod-security-admission/)。
1139-
1140-
### PodSecurityPolicy {#podsecuritypolicy}
1141-
1142-
{{< feature-state for_k8s_version="v1.21" state="deprecated" >}}
1131+
PodSecurity 准入控制器在新 Pod 被准入之前对其进行检查,
1132+
根据请求的安全上下文和 Pod 所在命名空间允许的
1133+
[Pod 安全性标准](/zh/docs/concepts/security/pod-security-standards/)的限制来确定新 Pod
1134+
是否应该被准入。
11431135

11441136
<!--
1145-
This admission controller acts on creation and modification of the pod and determines if it should be admitted
1146-
based on the requested security context and the available Pod Security Policies.
1137+
See the [Pod Security Admission](/docs/concepts/security/pod-security-admission/)
1138+
documentation for more information.
11471139
-->
1148-
此准入控制器负责在创建和修改 Pod 时根据请求的安全上下文和可用的 Pod
1149-
安全策略确定是否可以执行请求。
1140+
更多信息请参阅 [Pod 安全性准入](/zh-cn/docs/concepts/security/pod-security-admission/)。
11501141

11511142
<!--
1152-
See also the [PodSecurityPolicy](/docs/concepts/security/pod-security-policy/) documentation
1153-
for more information.
1143+
PodSecurity replaced an older admission controller named PodSecurityPolicy.
11541144
-->
1155-
查看 [Pod 安全策略文档](/zh-cn/docs/concepts/security/pod-security-policy/)进一步了解其间细节
1145+
PodSecurity 取代了一个名为 PodSecurityPolicy 的旧准入控制器
11561146

11571147
### PodTolerationRestriction {#podtolerationrestriction}
11581148

@@ -1364,7 +1354,7 @@ conditions.
13641354
### ValidatingAdmissionPolicy {#validatingadmissionpolicy}
13651355

13661356
<!--
1367-
[This admission controller](/docs/reference/access-authn-authz/validating-admission-policy/) implements the CEL validation for incoming matched requests.
1357+
[This admission controller](/docs/reference/access-authn-authz/validating-admission-policy/) implements the CEL validation for incoming matched requests.
13681358
It is enabled when both feature gate `validatingadmissionpolicy` and `admissionregistration.k8s.io/v1alpha1` group/version are enabled.
13691359
If any of the ValidatingAdmissionPolicy fails, the request fails.
13701360
-->

content/zh-cn/docs/reference/access-authn-authz/kubelet-tls-bootstrapping.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -140,8 +140,8 @@ In the bootstrap initialization process, the following occurs:
140140
6. kubelet 现在拥有受限制的凭据来创建和取回证书签名请求(CSR)
141141
7. kubelet 为自己创建一个 CSR,并将其 signerName 设置为 `kubernetes.io/kube-apiserver-client-kubelet`
142142
8. CSR 被以如下两种方式之一批复:
143-
* 如果配置了,kube-controller-manager 会自动批复该 CSR
144-
* 如果配置了,一个外部进程,或者是人,使用 Kubernetes API 或者使用 `kubectl`
143+
* 如果配置了,kube-controller-manager 会自动批复该 CSR
144+
* 如果配置了,一个外部进程,或者是人,使用 Kubernetes API 或者使用 `kubectl`
145145
来批复该 CSR
146146
9. kubelet 所需要的证书被创建
147147
<!--
@@ -271,7 +271,7 @@ of provisioning.
271271
2. [令牌认证文件](#token-authentication-file)
272272

273273
<!--
274-
Using Bootstrap tokens are a simpler and more easily managed method to authenticate kubelets, and do not require any additional flags when starting kube-apiserver.
274+
Using bootstrap tokens is a simpler and more easily managed method to authenticate kubelets, and does not require any additional flags when starting kube-apiserver.
275275
-->
276276
启动引导令牌是一种对 kubelet 进行身份认证的方法,相对简单且容易管理,
277277
且不需要在启动 kube-apiserver 时设置额外的标志。
@@ -589,7 +589,7 @@ roleRef:
589589

590590
<!--
591591
The `csrapproving` controller that ships as part of
592-
[kube-controller-manager](/docs/admin/kube-controller-manager/) and is enabled
592+
[kube-controller-manager](/docs/reference/command-line-tools-reference/kube-controller-manager/) and is enabled
593593
by default. The controller uses the
594594
[`SubjectAccessReview` API](/docs/reference/access-authn-authz/authorization/#checking-api-access) to
595595
determine if a given user is authorized to request a CSR, then approves based on
@@ -787,7 +787,7 @@ or pass the following command line argument to the kubelet (deprecated):
787787
<!--
788788
Enabling `RotateKubeletServerCertificate` causes the kubelet **both** to request a serving
789789
certificate after bootstrapping its client credentials **and** to rotate that
790-
certificate. To enable this behavior, use the field `serverTLSBootstrap` of
790+
certificate. To enable this behavior, use the field `serverTLSBootstrap` of
791791
the [kubelet configuration file](/docs/tasks/administer-cluster/kubelet-config-file/)
792792
or pass the following command line argument to the kubelet (deprecated):
793793
-->
@@ -869,12 +869,12 @@ You have several options for generating these credentials:
869869
<!--
870870
## kubectl approval
871871
872-
CSRs can be approved outside of the approval flows builtin into the controller
872+
CSRs can be approved outside of the approval flows built into the controller
873873
manager.
874874
-->
875875
## kubectl 批复 {#kubectl-approval}
876876
877-
CSRs 可以在控制器管理其内置的批复工作流之外被批复
877+
CSR 可以在编译进控制器内部的批复工作流之外被批复
878878
879879
<!--
880880
The signing controller does not immediately sign all certificate requests.

content/zh-cn/docs/reference/glossary/service.md

Lines changed: 18 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -28,18 +28,32 @@ tags:
2828
---
2929
-->
3030

31-
3231
<!--
33-
An abstract way to expose an application running on a set of {{< glossary_tooltip text="Pods" term_id="pod" >}} as a network service.
32+
A method for exposing a network application that is running as one or more
33+
{{< glossary_tooltip text="Pods" term_id="pod" >}} in your cluster.
3434
-->
3535

36-
将运行在一组 {{< glossary_tooltip text="Pods" term_id="pod" >}} 上的应用程序公开为网络服务的抽象方法
36+
将运行在一个或一组 {{< glossary_tooltip text="Pod" term_id="pod" >}} 上的网络应用程序公开为网络服务的方法
3737

3838
<!--more-->
3939

4040
<!--
41-
The set of Pods targeted by a Service is (usually) determined by a {{< glossary_tooltip text="selector" term_id="selector" >}}. If more Pods are added or removed, the set of Pods matching the selector will change. The Service makes sure that network traffic can be directed to the current set of Pods for the workload.
41+
The set of Pods targeted by a Service is (usually) determined by a
42+
{{< glossary_tooltip text="selector" term_id="selector" >}}. If more Pods are added or removed,
43+
the set of Pods matching the selector will change. The Service makes sure that network traffic
44+
can be directed to the current set of Pods for the workload.
4245
-->
4346
服务所针对的 Pod 集(通常)由{{< glossary_tooltip text="选择算符" term_id="selector" >}}确定。
4447
如果有 Pod 被添加或被删除,则与选择算符匹配的 Pod 集合将发生变化。
4548
服务确保可以将网络流量定向到该工作负载的当前 Pod 集合。
49+
50+
<!--
51+
Kubernetes Services either use IP networking (IPv4, IPv6, or both), or reference an external name in
52+
the Domain Name System (DNS).
53+
54+
The Service abstraction enables other mechanisms, such as Ingress and Gateway.
55+
-->
56+
57+
Kubernetes Service 要么使用 IP 网络(IPv4、IPv6 或两者),要么引用位于域名系统 (DNS) 中的外部名称。
58+
59+
Service 的抽象可以实现其他机制,如 Ingress 和 Gateway。

content/zh-cn/docs/reference/kubectl/cheatsheet.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -72,12 +72,12 @@ echo '[[ $commands[kubectl] ]] && source <(kubectl completion zsh)' >> ~/.zshrc
7272
```
7373

7474
<!--
75-
### A Note on `--all-namespaces`
75+
### A note on `--all-namespaces`
7676
-->
7777
### 关于 `--all-namespaces` 的一点说明 {#a-note-on-all-namespaces}
7878

7979
<!--
80-
Appending `--all-namespaces` happens frequently enough where you should be aware of the shorthand for `--all-namespaces`:
80+
Appending `--all-namespaces` happens frequently enough that you should be aware of the shorthand for `--all-namespaces`:
8181
-->
8282
我们经常用到 `--all-namespaces` 参数,你应该要知道它的简写:
8383

@@ -178,6 +178,7 @@ alias kn='f() { [ "$1" ] && kubectl config set-context --current --namespace $1
178178

179179
<!--
180180
## Kubectl apply
181+
181182
`apply` manages applications through files defining Kubernetes resources. It creates and updates resources in a cluster through running `kubectl apply`. This is the recommended way of managing Kubernetes applications on production. See [Kubectl Book](http://kubectl.docs.kubernetes.io).
182183
-->
183184
## Kubectl apply

content/zh-cn/docs/reference/kubectl/docker-cli-to-kubectl.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,15 @@
11
---
22
title: 适用于 Docker 用户的 kubectl
33
content_type: concept
4+
weight: 50
45
---
56
<!--
67
title: kubectl for Docker Users
78
content_type: concept
89
reviewers:
910
- brendandburns
1011
- thockin
12+
weight: 50
1113
-->
1214

1315
<!-- overview -->

content/zh-cn/docs/reference/using-api/_index.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: API 概述
33
content_type: concept
4-
weight: 10
4+
weight: 20
55
no_list: true
66
card:
77
name: reference
@@ -16,7 +16,7 @@ reviewers:
1616
- lavalamp
1717
- jbeda
1818
content_type: concept
19-
weight: 10
19+
weight: 20
2020
no_list: true
2121
card:
2222
name: reference
@@ -218,7 +218,7 @@ part is omitted, it is treated as if `=true` is specified. For example:
218218
219219
- to disable `batch/v1`, set `--runtime-config=batch/v1=false`
220220
- to enable `batch/v2alpha1`, set `--runtime-config=batch/v2alpha1`
221-
- to enable a specific version of an API, such as `storage.k8s.io/v1beta1/csistoragecapacities`, set `--runtime-config=storage.k8s.io/v1beta1/csistoragecapacities`
221+
- to enable a specific version of an API, such as `storage.k8s.io/v1beta1/csistoragecapacities`, set `--runtime-config=storage.k8s.io/v1beta1/csistoragecapacities`
222222
-->
223223
## 启用或禁用 API 组 {#enabling-or-disabling}
224224

0 commit comments

Comments
 (0)