From c85fbde2baf9adde749f2223957c221dff2651c9 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Lucas=20Serv=C3=A9n=20Mar=C3=ADn?= Date: Tue, 9 Mar 2021 12:47:15 +0100 Subject: [PATCH] docs/vpn.md: add clarification MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Lucas Servén Marín --- docs/vpn.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/docs/vpn.md b/docs/vpn.md index b23f15e..d8948e7 100644 --- a/docs/vpn.md +++ b/docs/vpn.md @@ -3,6 +3,7 @@ Kilo enables peers outside of a Kubernetes cluster to connect to the created WireGuard network. This enables several use cases, for example: * giving cluster applications secure access to external services, e.g. services behind a corporate VPN; +* improving the development flow of applications by running them locally and connecting them to the cluster; * allowing external services to access the cluster; and * enabling developers and support to securely debug cluster resources. @@ -74,7 +75,7 @@ From any node or Pod on the cluster, one can now ping the peer: ping 10.5.0.1 ``` -If the peer exposes a layer 4 service, for example an HTTP service, then one could also make requests against that endpoint from the cluster: +If the peer exposes a layer 4 service, for example an HTTP server listening on TCP port 80, then one could also make requests against that endpoint from the cluster: ```shell curl http://10.5.0.1