kubernetes-handbook/usecases/understand-sidecar-injectio...

4884 lines
312 KiB
HTML
Raw Normal View History

<!DOCTYPE HTML>
<html lang="zh-hans" >
<head>
<meta charset="UTF-8">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>深入理解Istio中的Sidecar注入与流量劫持 · Kubernetes Handbook - Kubernetes中文指南/云原生应用架构实践手册 by Jimmy Song(宋净超)</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="description" content="">
<meta name="generator" content="GitBook 3.2.3">
<meta name="author" content="Jimmy Song宋净超">
<link rel="stylesheet" href="../gitbook/style.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-splitter/splitter.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-page-toc-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-image-captions/image-captions.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-back-to-top-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-search-plus/search.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-tbfed-pagefooter/footer.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-prism/prism-ghcolors.css">
2018-09-25 22:13:40 +08:00
<link rel="stylesheet" href="../gitbook/gitbook-plugin-lightbox/lightbox.min.css">
2018-09-26 15:11:22 +08:00
<link rel="stylesheet" href="../gitbook/gitbook-plugin-ad/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-fontsettings/website.css">
<meta name="HandheldFriendly" content="true"/>
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="../gitbook/images/apple-touch-icon-precomposed-152.png">
<link rel="shortcut icon" href="../gitbook/images/favicon.ico" type="image/x-icon">
<link rel="next" href="linkerd.html" />
<link rel="prev" href="istio-tutorials-collection.html" />
<link rel="shortcut icon" href='../favicon.ico' type="image/x-icon">
<link rel="bookmark" href='../favicon.ico' type="image/x-icon">
<style>
@media only screen and (max-width: 640px) {
.book-header .hidden-mobile {
display: none;
}
}
</style>
<script>
window["gitbook-plugin-github-buttons"] = {"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"};
</script>
</head>
<body>
<div class="book">
<div class="book-summary">
<div id="book-search-input" role="search">
<input type="text" placeholder="输入并搜索" />
</div>
<nav role="navigation">
<ul class="summary">
<li>
2018-09-26 15:11:22 +08:00
<a href="https://jimmysong.io/posts/cloud-native-python" target="_blank" class="custom-link">Cloud Native PythonPython云原生 - 使用Python和React构建云原生应用</a>
</li>
<li>
2018-09-26 15:11:22 +08:00
<a href="http://www.servicemesher.com" target="_blank" class="custom-link">ServiceMesher社区</a>
</li>
<li>
<a href="https://github.com/alipay/sofa-mesh" target="_blank" class="custom-link">SOFAMesh - 基于Istio的大规模服务网格解决方案</a>
</li>
<li>
<a href="https://jimmysong.io/posts/cloud-native-java" target="_blank" class="custom-link">Cloud Native Java云原生Java- Spring Boot、Spring Cloud与Cloud Foundry弹性系统设计</a>
</li>
<li>
2018-09-26 15:11:22 +08:00
<a href="https://github.com/alipay/sofa-mosn" target="_blank" class="custom-link">SOFAMosn - Golang版的高性能Service Mesh Sidecar代理</a>
</li>
<li>
<a href="http://www.servicemesher.com/awesome-servicemesh" target="_blank" class="custom-link">Awesome Service Mesh</a>
</li>
<li>
2018-09-26 15:11:22 +08:00
<a href="https://jimmysong.io" target="_blank" class="custom-link">Jimmy Song</a>
</li>
<li>
2018-09-26 15:11:22 +08:00
<a href="https://jimmysong.io/awesome-cloud-native" target="_blank" class="custom-link">Awesome Cloud Native</a>
</li>
<li>
2018-09-26 15:11:22 +08:00
<a href="https://jimmysong.io/posts/cloud-native-go" target="_blank" class="custom-link">Cloud Native Go - 基于Go和React的web云原生应用构建指南</a>
</li>
<li class="divider"></li>
<li class="header">前言</li>
<li class="chapter " data-level="1.1" data-path="../">
<a href="../">
<b>1.1.</b>
序言
</a>
</li>
<li class="header">云原生</li>
<li class="chapter " data-level="2.1" data-path="../cloud-native/cloud-native-definition.html">
<a href="../cloud-native/cloud-native-definition.html">
<b>2.1.</b>
云原生的定义
</a>
</li>
<li class="chapter " data-level="2.2" data-path="../cloud-native/cncf.html">
<a href="../cloud-native/cncf.html">
<b>2.2.</b>
CNCF - 云原生计算基金会简介
</a>
</li>
<li class="chapter " data-level="2.3" data-path="../cloud-native/cncf-charter.html">
<a href="../cloud-native/cncf-charter.html">
<b>2.3.</b>
CNCF章程
</a>
</li>
<li class="chapter " data-level="2.4" data-path="../cloud-native/play-with-kubernetes.html">
<a href="../cloud-native/play-with-kubernetes.html">
<b>2.4.</b>
Play with Kubernetes
</a>
</li>
<li class="chapter " data-level="2.5" data-path="../cloud-native/cloud-native-local-quick-start.html">
<a href="../cloud-native/cloud-native-local-quick-start.html">
<b>2.5.</b>
快速部署一个云原生本地实验环境
</a>
</li>
<li class="chapter " data-level="2.6" data-path="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<a href="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<b>2.6.</b>
Kubernetes与云原生应用概览
</a>
</li>
<li class="chapter " data-level="2.7" data-path="../cloud-native/from-kubernetes-to-cloud-native.html">
<a href="../cloud-native/from-kubernetes-to-cloud-native.html">
<b>2.7.</b>
云原生应用之路——从Kubernetes到Cloud Native
</a>
</li>
<li class="chapter " data-level="2.8" data-path="../cloud-native/cloud-native-programming-languages.html">
<a href="../cloud-native/cloud-native-programming-languages.html">
<b>2.8.</b>
云原生编程语言
</a>
<ul class="articles">
<li class="chapter " data-level="2.8.1" data-path="../cloud-native/cloud-native-programming-language-ballerina.html">
<a href="../cloud-native/cloud-native-programming-language-ballerina.html">
<b>2.8.1.</b>
云原生编程语言Ballerina
</a>
</li>
<li class="chapter " data-level="2.8.2" data-path="../cloud-native/cloud-native-programming-language-pulumi.html">
<a href="../cloud-native/cloud-native-programming-language-pulumi.html">
<b>2.8.2.</b>
云原生编程语言Pulumi
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="2.9" data-path="../cloud-native/the-future-of-cloud-native.html">
<a href="../cloud-native/the-future-of-cloud-native.html">
<b>2.9.</b>
云原生的未来
</a>
</li>
<li class="header">概念与原理</li>
<li class="chapter " data-level="3.1" data-path="../concepts/">
<a href="../concepts/">
<b>3.1.</b>
Kubernetes架构
</a>
<ul class="articles">
<li class="chapter " data-level="3.1.1" data-path="../concepts/concepts.html">
<a href="../concepts/concepts.html">
<b>3.1.1.</b>
设计理念
</a>
</li>
<li class="chapter " data-level="3.1.2" data-path="../concepts/etcd.html">
<a href="../concepts/etcd.html">
<b>3.1.2.</b>
Etcd解析
</a>
</li>
<li class="chapter " data-level="3.1.3" data-path="../concepts/open-interfaces.html">
<a href="../concepts/open-interfaces.html">
<b>3.1.3.</b>
开放接口
</a>
<ul class="articles">
<li class="chapter " data-level="3.1.3.1" data-path="../concepts/cri.html">
<a href="../concepts/cri.html">
<b>3.1.3.1.</b>
CRI - Container Runtime Interface容器运行时接口
</a>
</li>
<li class="chapter " data-level="3.1.3.2" data-path="../concepts/cni.html">
<a href="../concepts/cni.html">
<b>3.1.3.2.</b>
CNI - Container Network Interface容器网络接口
</a>
</li>
<li class="chapter " data-level="3.1.3.3" data-path="../concepts/csi.html">
<a href="../concepts/csi.html">
<b>3.1.3.3.</b>
CSI - Container Storage Interface容器存储接口
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.2" data-path="../concepts/networking.html">
<a href="../concepts/networking.html">
<b>3.2.</b>
Kubernetes中的网络
</a>
<ul class="articles">
<li class="chapter " data-level="3.2.1" data-path="../concepts/flannel.html">
<a href="../concepts/flannel.html">
<b>3.2.1.</b>
Kubernetes中的网络解析——以flannel为例
</a>
</li>
<li class="chapter " data-level="3.2.2" data-path="../concepts/calico.html">
<a href="../concepts/calico.html">
<b>3.2.2.</b>
Kubernetes中的网络解析——以calico为例
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.3" data-path="../concepts/objects.html">
<a href="../concepts/objects.html">
<b>3.3.</b>
资源对象与基本概念解析
</a>
</li>
<li class="chapter " data-level="3.4" data-path="../concepts/pod-state-and-lifecycle.html">
<a href="../concepts/pod-state-and-lifecycle.html">
<b>3.4.</b>
Pod状态与生命周期管理
</a>
<ul class="articles">
<li class="chapter " data-level="3.4.1" data-path="../concepts/pod-overview.html">
<a href="../concepts/pod-overview.html">
<b>3.4.1.</b>
Pod概览
</a>
</li>
<li class="chapter " data-level="3.4.2" data-path="../concepts/pod.html">
<a href="../concepts/pod.html">
<b>3.4.2.</b>
Pod解析
</a>
</li>
<li class="chapter " data-level="3.4.3" data-path="../concepts/init-containers.html">
<a href="../concepts/init-containers.html">
<b>3.4.3.</b>
Init容器
</a>
</li>
<li class="chapter " data-level="3.4.4" data-path="../concepts/pause-container.html">
<a href="../concepts/pause-container.html">
<b>3.4.4.</b>
Pause容器
</a>
</li>
<li class="chapter " data-level="3.4.5" data-path="../concepts/pod-security-policy.html">
<a href="../concepts/pod-security-policy.html">
<b>3.4.5.</b>
Pod安全策略
</a>
</li>
<li class="chapter " data-level="3.4.6" data-path="../concepts/pod-lifecycle.html">
<a href="../concepts/pod-lifecycle.html">
<b>3.4.6.</b>
Pod的生命周期
</a>
</li>
<li class="chapter " data-level="3.4.7" data-path="../concepts/pod-hook.html">
<a href="../concepts/pod-hook.html">
<b>3.4.7.</b>
Pod Hook
</a>
</li>
<li class="chapter " data-level="3.4.8" data-path="../concepts/pod-preset.html">
<a href="../concepts/pod-preset.html">
<b>3.4.8.</b>
Pod Preset
</a>
</li>
<li class="chapter " data-level="3.4.9" data-path="../concepts/pod-disruption-budget.html">
<a href="../concepts/pod-disruption-budget.html">
<b>3.4.9.</b>
Pod中断与PDBPod中断预算
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.5" data-path="../concepts/cluster.html">
<a href="../concepts/cluster.html">
<b>3.5.</b>
集群资源管理
</a>
<ul class="articles">
<li class="chapter " data-level="3.5.1" data-path="../concepts/node.html">
<a href="../concepts/node.html">
<b>3.5.1.</b>
Node
</a>
</li>
<li class="chapter " data-level="3.5.2" data-path="../concepts/namespace.html">
<a href="../concepts/namespace.html">
<b>3.5.2.</b>
Namespace
</a>
</li>
<li class="chapter " data-level="3.5.3" data-path="../concepts/label.html">
<a href="../concepts/label.html">
<b>3.5.3.</b>
Label
</a>
</li>
<li class="chapter " data-level="3.5.4" data-path="../concepts/annotation.html">
<a href="../concepts/annotation.html">
<b>3.5.4.</b>
Annotation
</a>
</li>
<li class="chapter " data-level="3.5.5" data-path="../concepts/taint-and-toleration.html">
<a href="../concepts/taint-and-toleration.html">
<b>3.5.5.</b>
Taint和Toleration污点和容忍
</a>
</li>
<li class="chapter " data-level="3.5.6" data-path="../concepts/garbage-collection.html">
<a href="../concepts/garbage-collection.html">
<b>3.5.6.</b>
垃圾收集
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.6" data-path="../concepts/controllers.html">
<a href="../concepts/controllers.html">
<b>3.6.</b>
控制器
</a>
<ul class="articles">
<li class="chapter " data-level="3.6.1" data-path="../concepts/deployment.html">
<a href="../concepts/deployment.html">
<b>3.6.1.</b>
Deployment
</a>
</li>
<li class="chapter " data-level="3.6.2" data-path="../concepts/statefulset.html">
<a href="../concepts/statefulset.html">
<b>3.6.2.</b>
StatefulSet
</a>
</li>
<li class="chapter " data-level="3.6.3" data-path="../concepts/daemonset.html">
<a href="../concepts/daemonset.html">
<b>3.6.3.</b>
DaemonSet
</a>
</li>
<li class="chapter " data-level="3.6.4" data-path="../concepts/replicaset.html">
<a href="../concepts/replicaset.html">
<b>3.6.4.</b>
ReplicationController和ReplicaSet
</a>
</li>
<li class="chapter " data-level="3.6.5" data-path="../concepts/job.html">
<a href="../concepts/job.html">
<b>3.6.5.</b>
Job
</a>
</li>
<li class="chapter " data-level="3.6.6" data-path="../concepts/cronjob.html">
<a href="../concepts/cronjob.html">
<b>3.6.6.</b>
CronJob
</a>
</li>
<li class="chapter " data-level="3.6.7" data-path="../concepts/horizontal-pod-autoscaling.html">
<a href="../concepts/horizontal-pod-autoscaling.html">
<b>3.6.7.</b>
Horizontal Pod Autoscaling
</a>
<ul class="articles">
<li class="chapter " data-level="3.6.7.1" data-path="../concepts/custom-metrics-hpa.html">
<a href="../concepts/custom-metrics-hpa.html">
<b>3.6.7.1.</b>
自定义指标HPA
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.7" data-path="../concepts/service-discovery.html">
<a href="../concepts/service-discovery.html">
<b>3.7.</b>
服务发现
</a>
<ul class="articles">
<li class="chapter " data-level="3.7.1" data-path="../concepts/service.html">
<a href="../concepts/service.html">
<b>3.7.1.</b>
Service
</a>
</li>
<li class="chapter " data-level="3.7.2" data-path="../concepts/ingress.html">
<a href="../concepts/ingress.html">
<b>3.7.2.</b>
Ingress
</a>
<ul class="articles">
<li class="chapter " data-level="3.7.2.1" data-path="../concepts/traefik-ingress-controller.html">
<a href="../concepts/traefik-ingress-controller.html">
<b>3.7.2.1.</b>
Traefik Ingress Controller
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="3.8" data-path="../concepts/authentication-and-permission.html">
<a href="../concepts/authentication-and-permission.html">
<b>3.8.</b>
身份与权限控制
</a>
<ul class="articles">
<li class="chapter " data-level="3.8.1" data-path="../concepts/serviceaccount.html">
<a href="../concepts/serviceaccount.html">
<b>3.8.1.</b>
ServiceAccount
</a>
</li>
<li class="chapter " data-level="3.8.2" data-path="../concepts/rbac.html">
<a href="../concepts/rbac.html">
<b>3.8.2.</b>
RBAC——基于角色的访问控制
</a>
</li>
<li class="chapter " data-level="3.8.3" data-path="../concepts/network-policy.html">
<a href="../concepts/network-policy.html">
<b>3.8.3.</b>
NetworkPolicy
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.9" data-path="../concepts/storage.html">
<a href="../concepts/storage.html">
<b>3.9.</b>
存储
</a>
<ul class="articles">
<li class="chapter " data-level="3.9.1" data-path="../concepts/secret.html">
<a href="../concepts/secret.html">
<b>3.9.1.</b>
Secret
</a>
</li>
<li class="chapter " data-level="3.9.2" data-path="../concepts/configmap.html">
<a href="../concepts/configmap.html">
<b>3.9.2.</b>
ConfigMap
</a>
<ul class="articles">
<li class="chapter " data-level="3.9.2.1" data-path="../concepts/configmap-hot-update.html">
<a href="../concepts/configmap-hot-update.html">
<b>3.9.2.1.</b>
ConfigMap的热更新
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.9.3" data-path="../concepts/volume.html">
<a href="../concepts/volume.html">
<b>3.9.3.</b>
Volume
</a>
</li>
<li class="chapter " data-level="3.9.4" data-path="../concepts/persistent-volume.html">
<a href="../concepts/persistent-volume.html">
<b>3.9.4.</b>
Persistent Volume持久化卷
</a>
</li>
<li class="chapter " data-level="3.9.5" data-path="../concepts/storageclass.html">
<a href="../concepts/storageclass.html">
<b>3.9.5.</b>
Storage Class
</a>
</li>
<li class="chapter " data-level="3.9.6" data-path="../concepts/local-persistent-storage.html">
<a href="../concepts/local-persistent-storage.html">
<b>3.9.6.</b>
本地持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.10" data-path="../concepts/extension.html">
<a href="../concepts/extension.html">
<b>3.10.</b>
集群扩展
</a>
<ul class="articles">
<li class="chapter " data-level="3.10.1" data-path="../concepts/custom-resource.html">
<a href="../concepts/custom-resource.html">
<b>3.10.1.</b>
使用自定义资源扩展API
</a>
</li>
<li class="chapter " data-level="3.10.2" data-path="../concepts/aggregated-api-server.html">
<a href="../concepts/aggregated-api-server.html">
<b>3.10.2.</b>
Aggregated API Server
</a>
</li>
<li class="chapter " data-level="3.10.3" data-path="../concepts/apiservice.html">
<a href="../concepts/apiservice.html">
<b>3.10.3.</b>
APIService
</a>
</li>
<li class="chapter " data-level="3.10.4" data-path="../concepts/service-catalog.html">
<a href="../concepts/service-catalog.html">
<b>3.10.4.</b>
Service Catalog
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="3.11" data-path="../concepts/scheduling.html">
<a href="../concepts/scheduling.html">
<b>3.11.</b>
资源调度
</a>
</li>
<li class="header">用户指南</li>
<li class="chapter " data-level="4.1" data-path="../guide/">
<a href="../guide/">
<b>4.1.</b>
用户指南
</a>
</li>
<li class="chapter " data-level="4.2" data-path="../guide/resource-configuration.html">
<a href="../guide/resource-configuration.html">
<b>4.2.</b>
资源对象配置
</a>
<ul class="articles">
<li class="chapter " data-level="4.2.1" data-path="../guide/configure-liveness-readiness-probes.html">
<a href="../guide/configure-liveness-readiness-probes.html">
<b>4.2.1.</b>
配置Pod的liveness和readiness探针
</a>
</li>
<li class="chapter " data-level="4.2.2" data-path="../guide/configure-pod-service-account.html">
<a href="../guide/configure-pod-service-account.html">
<b>4.2.2.</b>
配置Pod的Service Account
</a>
</li>
<li class="chapter " data-level="4.2.3" data-path="../guide/secret-configuration.html">
<a href="../guide/secret-configuration.html">
<b>4.2.3.</b>
Secret配置
</a>
</li>
<li class="chapter " data-level="4.2.4" data-path="../guide/resource-quota-management.html">
<a href="../guide/resource-quota-management.html">
<b>4.2.4.</b>
管理namespace中的资源配额
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.3" data-path="../guide/command-usage.html">
<a href="../guide/command-usage.html">
<b>4.3.</b>
命令使用
</a>
<ul class="articles">
<li class="chapter " data-level="4.3.1" data-path="../guide/docker-cli-to-kubectl.html">
<a href="../guide/docker-cli-to-kubectl.html">
<b>4.3.1.</b>
docker用户过度到kubectl命令行指南
</a>
</li>
<li class="chapter " data-level="4.3.2" data-path="../guide/using-kubectl.html">
<a href="../guide/using-kubectl.html">
<b>4.3.2.</b>
kubectl命令概览
</a>
</li>
<li class="chapter " data-level="4.3.3" data-path="../guide/kubectl-cheatsheet.html">
<a href="../guide/kubectl-cheatsheet.html">
<b>4.3.3.</b>
kubectl命令技巧大全
</a>
</li>
<li class="chapter " data-level="4.3.4" data-path="../guide/using-etcdctl-to-access-kubernetes-data.html">
<a href="../guide/using-etcdctl-to-access-kubernetes-data.html">
<b>4.3.4.</b>
使用etcdctl访问kubernetes数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.4" data-path="../guide/cluster-security-management.html">
<a href="../guide/cluster-security-management.html">
<b>4.4.</b>
集群安全性管理
</a>
<ul class="articles">
<li class="chapter " data-level="4.4.1" data-path="../guide/managing-tls-in-a-cluster.html">
<a href="../guide/managing-tls-in-a-cluster.html">
<b>4.4.1.</b>
管理集群中的TLS
</a>
</li>
<li class="chapter " data-level="4.4.2" data-path="../guide/kubelet-authentication-authorization.html">
<a href="../guide/kubelet-authentication-authorization.html">
<b>4.4.2.</b>
kubelet的认证授权
</a>
</li>
<li class="chapter " data-level="4.4.3" data-path="../guide/tls-bootstrapping.html">
<a href="../guide/tls-bootstrapping.html">
<b>4.4.3.</b>
TLS bootstrap
</a>
</li>
<li class="chapter " data-level="4.4.4" data-path="../guide/kubectl-user-authentication-authorization.html">
<a href="../guide/kubectl-user-authentication-authorization.html">
<b>4.4.4.</b>
创建用户认证授权的kubeconfig文件
</a>
</li>
<li class="chapter " data-level="4.4.5" data-path="../guide/ip-masq-agent.html">
<a href="../guide/ip-masq-agent.html">
<b>4.4.5.</b>
IP伪装代理
</a>
</li>
<li class="chapter " data-level="4.4.6" data-path="../guide/auth-with-kubeconfig-or-token.html">
<a href="../guide/auth-with-kubeconfig-or-token.html">
<b>4.4.6.</b>
使用kubeconfig或token进行用户身份认证
</a>
</li>
<li class="chapter " data-level="4.4.7" data-path="../guide/authentication.html">
<a href="../guide/authentication.html">
<b>4.4.7.</b>
Kubernetes中的用户与身份认证授权
</a>
</li>
<li class="chapter " data-level="4.4.8" data-path="../guide/kubernetes-security-best-practice.html">
<a href="../guide/kubernetes-security-best-practice.html">
<b>4.4.8.</b>
Kubernetes集群安全性配置最佳实践
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.5" data-path="../guide/access-kubernetes-cluster.html">
<a href="../guide/access-kubernetes-cluster.html">
<b>4.5.</b>
访问Kubernetes集群
</a>
<ul class="articles">
<li class="chapter " data-level="4.5.1" data-path="../guide/access-cluster.html">
<a href="../guide/access-cluster.html">
<b>4.5.1.</b>
访问集群
</a>
</li>
<li class="chapter " data-level="4.5.2" data-path="../guide/authenticate-across-clusters-kubeconfig.html">
<a href="../guide/authenticate-across-clusters-kubeconfig.html">
<b>4.5.2.</b>
使用kubeconfig文件配置跨集群认证
</a>
</li>
<li class="chapter " data-level="4.5.3" data-path="../guide/connecting-to-applications-port-forward.html">
<a href="../guide/connecting-to-applications-port-forward.html">
<b>4.5.3.</b>
通过端口转发访问集群中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.4" data-path="../guide/service-access-application-cluster.html">
<a href="../guide/service-access-application-cluster.html">
<b>4.5.4.</b>
使用service访问群集中的应用程序
</a>
</li>
<li class="chapter " data-level="4.5.5" data-path="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<a href="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<b>4.5.5.</b>
从外部访问Kubernetes中的Pod
</a>
</li>
<li class="chapter " data-level="4.5.6" data-path="../guide/cabin-mobile-dashboard-for-kubernetes.html">
<a href="../guide/cabin-mobile-dashboard-for-kubernetes.html">
<b>4.5.6.</b>
Cabin - Kubernetes手机客户端
</a>
</li>
<li class="chapter " data-level="4.5.7" data-path="../guide/kubernetes-desktop-client.html">
<a href="../guide/kubernetes-desktop-client.html">
<b>4.5.7.</b>
Kubernetic - Kubernetes桌面客户端
</a>
</li>
<li class="chapter " data-level="4.5.8" data-path="../guide/kubernator-kubernetes-ui.html">
<a href="../guide/kubernator-kubernetes-ui.html">
<b>4.5.8.</b>
Kubernator - 更底层的Kubernetes UI
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.6" data-path="../guide/application-development-deployment-flow.html">
<a href="../guide/application-development-deployment-flow.html">
<b>4.6.</b>
在Kubernetes中开发部署应用
</a>
<ul class="articles">
<li class="chapter " data-level="4.6.1" data-path="../guide/deploy-applications-in-kubernetes.html">
<a href="../guide/deploy-applications-in-kubernetes.html">
<b>4.6.1.</b>
适用于kubernetes的应用开发部署流程
</a>
</li>
<li class="chapter " data-level="4.6.2" data-path="../guide/migrating-hadoop-yarn-to-kubernetes.html">
<a href="../guide/migrating-hadoop-yarn-to-kubernetes.html">
<b>4.6.2.</b>
迁移传统应用到Kubernetes中——以Hadoop YARN为例
</a>
</li>
<li class="chapter " data-level="4.6.3" data-path="../guide/using-statefulset.html">
<a href="../guide/using-statefulset.html">
<b>4.6.3.</b>
使用StatefulSet部署用状态应用
</a>
</li>
</ul>
</li>
<li class="header">最佳实践</li>
<li class="chapter " data-level="5.1" data-path="../practice/">
<a href="../practice/">
<b>5.1.</b>
最佳实践概览
</a>
</li>
<li class="chapter " data-level="5.2" data-path="../practice/install-kubernetes-on-centos.html">
<a href="../practice/install-kubernetes-on-centos.html">
<b>5.2.</b>
在CentOS上部署Kubernetes集群
</a>
<ul class="articles">
<li class="chapter " data-level="5.2.1" data-path="../practice/create-tls-and-secret-key.html">
<a href="../practice/create-tls-and-secret-key.html">
<b>5.2.1.</b>
创建TLS证书和秘钥
</a>
</li>
<li class="chapter " data-level="5.2.2" data-path="../practice/create-kubeconfig.html">
<a href="../practice/create-kubeconfig.html">
<b>5.2.2.</b>
创建kubeconfig文件
</a>
</li>
<li class="chapter " data-level="5.2.3" data-path="../practice/etcd-cluster-installation.html">
<a href="../practice/etcd-cluster-installation.html">
<b>5.2.3.</b>
创建高可用etcd集群
</a>
</li>
<li class="chapter " data-level="5.2.4" data-path="../practice/kubectl-installation.html">
<a href="../practice/kubectl-installation.html">
<b>5.2.4.</b>
安装kubectl命令行工具
</a>
</li>
<li class="chapter " data-level="5.2.5" data-path="../practice/master-installation.html">
<a href="../practice/master-installation.html">
<b>5.2.5.</b>
部署master节点
</a>
</li>
<li class="chapter " data-level="5.2.6" data-path="../practice/flannel-installation.html">
<a href="../practice/flannel-installation.html">
<b>5.2.6.</b>
安装flannel网络插件
</a>
</li>
<li class="chapter " data-level="5.2.7" data-path="../practice/node-installation.html">
<a href="../practice/node-installation.html">
<b>5.2.7.</b>
部署node节点
</a>
</li>
<li class="chapter " data-level="5.2.8" data-path="../practice/kubedns-addon-installation.html">
<a href="../practice/kubedns-addon-installation.html">
<b>5.2.8.</b>
安装kubedns插件
</a>
</li>
<li class="chapter " data-level="5.2.9" data-path="../practice/dashboard-addon-installation.html">
<a href="../practice/dashboard-addon-installation.html">
<b>5.2.9.</b>
安装dashboard插件
</a>
</li>
<li class="chapter " data-level="5.2.10" data-path="../practice/heapster-addon-installation.html">
<a href="../practice/heapster-addon-installation.html">
<b>5.2.10.</b>
安装heapster插件
</a>
</li>
<li class="chapter " data-level="5.2.11" data-path="../practice/efk-addon-installation.html">
<a href="../practice/efk-addon-installation.html">
<b>5.2.11.</b>
安装EFK插件
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.3" data-path="../practice/install-kubernetes-with-kubeadm.html">
<a href="../practice/install-kubernetes-with-kubeadm.html">
<b>5.3.</b>
使用kubeadm快速构建测试集群
</a>
<ul class="articles">
<li class="chapter " data-level="5.3.1" data-path="../practice/install-kubernetes-on-ubuntu-server-16.04-with-kubeadm.html">
<a href="../practice/install-kubernetes-on-ubuntu-server-16.04-with-kubeadm.html">
<b>5.3.1.</b>
使用kubeadm在Ubuntu Server 16.04上快速构建测试集群
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.4" data-path="../practice/service-discovery-and-loadbalancing.html">
<a href="../practice/service-discovery-and-loadbalancing.html">
<b>5.4.</b>
服务发现与负载均衡
</a>
<ul class="articles">
<li class="chapter " data-level="5.4.1" data-path="../practice/traefik-ingress-installation.html">
<a href="../practice/traefik-ingress-installation.html">
<b>5.4.1.</b>
安装Traefik ingress
</a>
</li>
<li class="chapter " data-level="5.4.2" data-path="../practice/distributed-load-test.html">
<a href="../practice/distributed-load-test.html">
<b>5.4.2.</b>
分布式负载测试
</a>
</li>
<li class="chapter " data-level="5.4.3" data-path="../practice/network-and-cluster-perfermance-test.html">
<a href="../practice/network-and-cluster-perfermance-test.html">
<b>5.4.3.</b>
网络和集群性能测试
</a>
</li>
<li class="chapter " data-level="5.4.4" data-path="../practice/edge-node-configuration.html">
<a href="../practice/edge-node-configuration.html">
<b>5.4.4.</b>
边缘节点配置
</a>
</li>
<li class="chapter " data-level="5.4.5" data-path="../practice/nginx-ingress-installation.html">
<a href="../practice/nginx-ingress-installation.html">
<b>5.4.5.</b>
安装Nginx ingress
</a>
</li>
<li class="chapter " data-level="5.4.6" data-path="../practice/dns-installation.html">
<a href="../practice/dns-installation.html">
<b>5.4.6.</b>
安装配置DNS
</a>
<ul class="articles">
<li class="chapter " data-level="5.4.6.1" data-path="../practice/configuring-dns.html">
<a href="../practice/configuring-dns.html">
<b>5.4.6.1.</b>
安装配置Kube-dns
</a>
</li>
<li class="chapter " data-level="5.4.6.2" data-path="../practice/coredns.html">
<a href="../practice/coredns.html">
<b>5.4.6.2.</b>
安装配置CoreDNS
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5" data-path="../practice/operation.html">
<a href="../practice/operation.html">
<b>5.5.</b>
运维管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.1" data-path="../practice/master-ha.html">
<a href="../practice/master-ha.html">
<b>5.5.1.</b>
Master节点高可用
</a>
</li>
<li class="chapter " data-level="5.5.2" data-path="../practice/service-rolling-update.html">
<a href="../practice/service-rolling-update.html">
<b>5.5.2.</b>
服务滚动升级
</a>
</li>
<li class="chapter " data-level="5.5.3" data-path="../practice/app-log-collection.html">
<a href="../practice/app-log-collection.html">
<b>5.5.3.</b>
应用日志收集
</a>
</li>
<li class="chapter " data-level="5.5.4" data-path="../practice/configuration-best-practice.html">
<a href="../practice/configuration-best-practice.html">
<b>5.5.4.</b>
配置最佳实践
</a>
</li>
<li class="chapter " data-level="5.5.5" data-path="../practice/monitor.html">
<a href="../practice/monitor.html">
<b>5.5.5.</b>
集群及应用监控
</a>
</li>
<li class="chapter " data-level="5.5.6" data-path="../practice/data-persistence-problem.html">
<a href="../practice/data-persistence-problem.html">
<b>5.5.6.</b>
数据持久化问题
</a>
</li>
<li class="chapter " data-level="5.5.7" data-path="../practice/manage-compute-resources-container.html">
<a href="../practice/manage-compute-resources-container.html">
<b>5.5.7.</b>
管理容器的计算资源
</a>
</li>
<li class="chapter " data-level="5.5.8" data-path="../practice/federation.html">
<a href="../practice/federation.html">
<b>5.5.8.</b>
集群联邦
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6" data-path="../practice/storage.html">
<a href="../practice/storage.html">
<b>5.6.</b>
存储管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1" data-path="../practice/glusterfs.html">
<a href="../practice/glusterfs.html">
<b>5.6.1.</b>
GlusterFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1.1" data-path="../practice/using-glusterfs-for-persistent-storage.html">
<a href="../practice/using-glusterfs-for-persistent-storage.html">
<b>5.6.1.1.</b>
使用GlusterFS做持久化存储
</a>
</li>
<li class="chapter " data-level="5.6.1.2" data-path="../practice/using-heketi-gluster-for-persistent-storage.html">
<a href="../practice/using-heketi-gluster-for-persistent-storage.html">
<b>5.6.1.2.</b>
使用Heketi作为kubernetes的持久存储GlusterFS的external provisioner
</a>
</li>
<li class="chapter " data-level="5.6.1.3" data-path="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<a href="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
<b>5.6.1.3.</b>
在OpenShift中使用GlusterFS做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.2" data-path="../practice/glusterd-2.0.html">
<a href="../practice/glusterd-2.0.html">
<b>5.6.2.</b>
GlusterD-2.0
</a>
</li>
<li class="chapter " data-level="5.6.3" data-path="../practice/ceph.html">
<a href="../practice/ceph.html">
<b>5.6.3.</b>
Ceph
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.3.1" data-path="../practice/ceph-helm-install-guide-zh.html">
<a href="../practice/ceph-helm-install-guide-zh.html">
<b>5.6.3.1.</b>
用Helm托管安装Ceph集群并提供后端存储
</a>
</li>
<li class="chapter " data-level="5.6.3.2" data-path="../practice/using-ceph-for-persistent-storage.html">
<a href="../practice/using-ceph-for-persistent-storage.html">
<b>5.6.3.2.</b>
使用Ceph做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.4" data-path="../practice/openebs.html">
<a href="../practice/openebs.html">
<b>5.6.4.</b>
OpenEBS
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.4.1" data-path="../practice/using-openebs-for-persistent-storage.html">
<a href="../practice/using-openebs-for-persistent-storage.html">
<b>5.6.4.1.</b>
使用OpenEBS做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6.5" data-path="../practice/rook.html">
<a href="../practice/rook.html">
<b>5.6.5.</b>
Rook
</a>
</li>
<li class="chapter " data-level="5.6.6" data-path="../practice/nfs.html">
<a href="../practice/nfs.html">
<b>5.6.6.</b>
NFS
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.6.1" data-path="../practice/using-nfs-for-persistent-storage.html">
<a href="../practice/using-nfs-for-persistent-storage.html">
<b>5.6.6.1.</b>
利用NFS动态提供Kubernetes后端存储卷
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7" data-path="../practice/monitoring.html">
<a href="../practice/monitoring.html">
<b>5.7.</b>
集群与应用监控
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.1" data-path="../practice/heapster.html">
<a href="../practice/heapster.html">
<b>5.7.1.</b>
Heapster
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.1.1" data-path="../practice/using-heapster-to-get-object-metrics.html">
<a href="../practice/using-heapster-to-get-object-metrics.html">
<b>5.7.1.1.</b>
使用Heapster获取集群和对象的metric数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7.2" data-path="../practice/prometheus.html">
<a href="../practice/prometheus.html">
<b>5.7.2.</b>
Prometheus
</a>
<ul class="articles">
<li class="chapter " data-level="5.7.2.1" data-path="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<a href="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
<b>5.7.2.1.</b>
使用Prometheus监控kubernetes集群
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.7.3" data-path="../practice/vistio-visualize-your-istio-mesh.html">
<a href="../practice/vistio-visualize-your-istio-mesh.html">
<b>5.7.3.</b>
使用Vistio监控Istio服务网格中的流量
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.8" data-path="../practice/services-management-tool.html">
<a href="../practice/services-management-tool.html">
<b>5.8.</b>
服务编排管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.8.1" data-path="../practice/helm.html">
<a href="../practice/helm.html">
<b>5.8.1.</b>
使用Helm管理kubernetes应用
</a>
</li>
<li class="chapter " data-level="5.8.2" data-path="../practice/create-private-charts-repo.html">
<a href="../practice/create-private-charts-repo.html">
<b>5.8.2.</b>
构建私有Chart仓库
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.9" data-path="../practice/ci-cd.html">
<a href="../practice/ci-cd.html">
<b>5.9.</b>
持续集成与发布
</a>
<ul class="articles">
<li class="chapter " data-level="5.9.1" data-path="../practice/jenkins-ci-cd.html">
<a href="../practice/jenkins-ci-cd.html">
<b>5.9.1.</b>
使用Jenkins进行持续集成与发布
</a>
</li>
<li class="chapter " data-level="5.9.2" data-path="../practice/drone-ci-cd.html">
<a href="../practice/drone-ci-cd.html">
<b>5.9.2.</b>
使用Drone进行持续集成与发布
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.10" data-path="../practice/update-and-upgrade.html">
<a href="../practice/update-and-upgrade.html">
<b>5.10.</b>
更新与升级
</a>
<ul class="articles">
<li class="chapter " data-level="5.10.1" data-path="../practice/manually-upgrade.html">
<a href="../practice/manually-upgrade.html">
<b>5.10.1.</b>
手动升级Kubernetes集群
</a>
</li>
<li class="chapter " data-level="5.10.2" data-path="../practice/dashboard-upgrade.html">
<a href="../practice/dashboard-upgrade.html">
<b>5.10.2.</b>
升级dashboard
</a>
</li>
</ul>
</li>
<li class="header">领域应用</li>
<li class="chapter " data-level="6.1" data-path="./">
<a href="./">
<b>6.1.</b>
领域应用概览
</a>
</li>
<li class="chapter " data-level="6.2" data-path="microservices.html">
<a href="microservices.html">
<b>6.2.</b>
微服务架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.2.1" data-path="service-discovery-in-microservices.html">
<a href="service-discovery-in-microservices.html">
<b>6.2.1.</b>
微服务中的服务发现
</a>
</li>
<li class="chapter " data-level="6.2.2" data-path="microservices-for-java-developers.html">
<a href="microservices-for-java-developers.html">
<b>6.2.2.</b>
使用Java构建微服务并发布到Kubernetes平台
</a>
<ul class="articles">
<li class="chapter " data-level="6.2.2.1" data-path="spring-boot-quick-start-guide.html">
<a href="spring-boot-quick-start-guide.html">
<b>6.2.2.1.</b>
Spring Boot快速开始指南
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3" data-path="service-mesh.html">
<a href="service-mesh.html">
<b>6.3.</b>
Service Mesh 服务网格
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.1" data-path="the-enterprise-path-to-service-mesh-architectures.html">
<a href="the-enterprise-path-to-service-mesh-architectures.html">
<b>6.3.1.</b>
企业级服务网格架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.1.1" data-path="service-mesh-fundamental.html">
<a href="service-mesh-fundamental.html">
<b>6.3.1.1.</b>
Service Mesh基础
</a>
</li>
<li class="chapter " data-level="6.3.1.2" data-path="comparing-service-mesh-technologies.html">
<a href="comparing-service-mesh-technologies.html">
<b>6.3.1.2.</b>
Service Mesh技术对比
</a>
</li>
<li class="chapter " data-level="6.3.1.3" data-path="service-mesh-adoption-and-evolution.html">
<a href="service-mesh-adoption-and-evolution.html">
<b>6.3.1.3.</b>
采纳和演进
</a>
</li>
<li class="chapter " data-level="6.3.1.4" data-path="service-mesh-customization-and-integration.html">
<a href="service-mesh-customization-and-integration.html">
<b>6.3.1.4.</b>
定制和集成
</a>
</li>
<li class="chapter " data-level="6.3.1.5" data-path="service-mesh-conclusion.html">
<a href="service-mesh-conclusion.html">
<b>6.3.1.5.</b>
总结
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.2" data-path="istio.html">
<a href="istio.html">
<b>6.3.2.</b>
Istio
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.2.1" data-path="istio-installation.html">
<a href="istio-installation.html">
<b>6.3.2.1.</b>
安装并试用Istio service mesh
</a>
</li>
<li class="chapter " data-level="6.3.2.2" data-path="configuring-request-routing.html">
<a href="configuring-request-routing.html">
<b>6.3.2.2.</b>
配置请求的路由规则
</a>
</li>
<li class="chapter " data-level="6.3.2.3" data-path="install-and-expand-istio-mesh.html">
<a href="install-and-expand-istio-mesh.html">
<b>6.3.2.3.</b>
安装和拓展Istio service mesh
</a>
</li>
<li class="chapter " data-level="6.3.2.4" data-path="integrating-vms.html">
<a href="integrating-vms.html">
<b>6.3.2.4.</b>
集成虚拟机
</a>
</li>
<li class="chapter " data-level="6.3.2.5" data-path="sidecar-spec-in-istio.html">
<a href="sidecar-spec-in-istio.html">
<b>6.3.2.5.</b>
Istio中sidecar的注入规范及示例
</a>
</li>
<li class="chapter " data-level="6.3.2.6" data-path="istio-community-tips.html">
<a href="istio-community-tips.html">
<b>6.3.2.6.</b>
如何参与Istio社区及注意事项
</a>
</li>
<li class="chapter " data-level="6.3.2.7" data-path="istio-tutorial.html">
<a href="istio-tutorial.html">
<b>6.3.2.7.</b>
Istio教程
</a>
</li>
<li class="chapter " data-level="6.3.2.8" data-path="istio-tutorials-collection.html">
<a href="istio-tutorials-collection.html">
<b>6.3.2.8.</b>
Istio免费学习资源汇总
</a>
</li>
<li class="chapter active" data-level="6.3.2.9" data-path="understand-sidecar-injection-and-traffic-hijack-in-istio-service-mesh.html">
<a href="understand-sidecar-injection-and-traffic-hijack-in-istio-service-mesh.html">
<b>6.3.2.9.</b>
深入理解Istio中的Sidecar注入与流量劫持
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.3" data-path="linkerd.html">
<a href="linkerd.html">
<b>6.3.3.</b>
Linkerd
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.3.1" data-path="linkerd-user-guide.html">
<a href="linkerd-user-guide.html">
<b>6.3.3.1.</b>
Linkerd 使用指南
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.4" data-path="conduit.html">
<a href="conduit.html">
<b>6.3.4.</b>
Conduit
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.4.1" data-path="conduit-overview.html">
<a href="conduit-overview.html">
<b>6.3.4.1.</b>
Condiut概览
</a>
</li>
<li class="chapter " data-level="6.3.4.2" data-path="conduit-installation.html">
<a href="conduit-installation.html">
<b>6.3.4.2.</b>
安装Conduit
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.5" data-path="envoy.html">
<a href="envoy.html">
<b>6.3.5.</b>
Envoy
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.5.1" data-path="envoy-terminology.html">
<a href="envoy-terminology.html">
<b>6.3.5.1.</b>
Envoy的架构与基本术语
</a>
</li>
<li class="chapter " data-level="6.3.5.2" data-path="envoy-front-proxy.html">
<a href="envoy-front-proxy.html">
<b>6.3.5.2.</b>
Envoy作为前端代理
</a>
</li>
<li class="chapter " data-level="6.3.5.3" data-path="envoy-mesh-in-kubernetes-tutorial.html">
<a href="envoy-mesh-in-kubernetes-tutorial.html">
<b>6.3.5.3.</b>
Envoy mesh教程
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.6" data-path="sofamesh.html">
<a href="sofamesh.html">
<b>6.3.6.</b>
SOFAMesh
</a>
2018-09-19 21:42:26 +08:00
<ul class="articles">
<li class="chapter " data-level="6.3.6.1" data-path="dubbo-on-x-protocol-in-sofa-mesh.html">
<a href="dubbo-on-x-protocol-in-sofa-mesh.html">
<b>6.3.6.1.</b>
SOFAMesh中的Dubbo on x-protocol
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3.7" data-path="sofamosn.html">
<a href="sofamosn.html">
<b>6.3.7.</b>
SOFAMosn
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4" data-path="big-data.html">
<a href="big-data.html">
<b>6.4.</b>
大数据
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.1" data-path="spark-standalone-on-kubernetes.html">
<a href="spark-standalone-on-kubernetes.html">
<b>6.4.1.</b>
Spark standalone on Kubernetes
</a>
</li>
<li class="chapter " data-level="6.4.2" data-path="running-spark-with-kubernetes-native-scheduler.html">
<a href="running-spark-with-kubernetes-native-scheduler.html">
<b>6.4.2.</b>
运行支持Kubernetes原生调度的Spark程序
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.5" data-path="serverless.html">
<a href="serverless.html">
<b>6.5.</b>
Serverless架构
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.1" data-path="understanding-serverless.html">
<a href="understanding-serverless.html">
<b>6.5.1.</b>
理解Serverless
</a>
</li>
<li class="chapter " data-level="6.5.2" data-path="faas.html">
<a href="faas.html">
<b>6.5.2.</b>
FaaS-函数即服务
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.2.1" data-path="openfaas-quick-start.html">
<a href="openfaas-quick-start.html">
<b>6.5.2.1.</b>
OpenFaaS快速入门指南
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6" data-path="edge-computing.html">
<a href="edge-computing.html">
<b>6.6.</b>
边缘计算
</a>
</li>
<li class="chapter " data-level="6.7" data-path="ai.html">
<a href="ai.html">
<b>6.7.</b>
人工智能
</a>
</li>
<li class="header">开发指南</li>
<li class="chapter " data-level="7.1" data-path="../develop/">
<a href="../develop/">
<b>7.1.</b>
开发指南概览
</a>
</li>
<li class="chapter " data-level="7.2" data-path="../develop/sigs-and-working-group.html">
<a href="../develop/sigs-and-working-group.html">
<b>7.2.</b>
SIG和工作组
</a>
</li>
<li class="chapter " data-level="7.3" data-path="../develop/developing-environment.html">
<a href="../develop/developing-environment.html">
<b>7.3.</b>
开发环境搭建
</a>
</li>
<li class="chapter " data-level="7.4" data-path="../develop/using-vagrant-and-virtualbox-for-development.html">
<a href="../develop/using-vagrant-and-virtualbox-for-development.html">
<b>7.4.</b>
本地分布式开发环境搭建使用Vagrant和Virtualbox
</a>
</li>
<li class="chapter " data-level="7.5" data-path="../develop/testing.html">
<a href="../develop/testing.html">
<b>7.5.</b>
单元测试和集成测试
</a>
</li>
<li class="chapter " data-level="7.6" data-path="../develop/client-go-sample.html">
<a href="../develop/client-go-sample.html">
<b>7.6.</b>
client-go示例
</a>
</li>
<li class="chapter " data-level="7.7" data-path="../develop/operator.html">
<a href="../develop/operator.html">
<b>7.7.</b>
Operator
</a>
</li>
<li class="chapter " data-level="7.8" data-path="../develop/operator-sdk.html">
<a href="../develop/operator-sdk.html">
<b>7.8.</b>
operator-sdk
</a>
</li>
<li class="chapter " data-level="7.9" data-path="../develop/advance-developer.html">
<a href="../develop/advance-developer.html">
<b>7.9.</b>
高级开发指南
</a>
</li>
<li class="chapter " data-level="7.10" data-path="../develop/contribute.html">
<a href="../develop/contribute.html">
<b>7.10.</b>
社区贡献
</a>
</li>
<li class="chapter " data-level="7.11" data-path="../develop/minikube.html">
<a href="../develop/minikube.html">
<b>7.11.</b>
Minikube
</a>
</li>
<li class="header">附录</li>
<li class="chapter " data-level="8.1" data-path="../appendix/">
<a href="../appendix/">
<b>8.1.</b>
附录说明
</a>
</li>
<li class="chapter " data-level="8.2" data-path="../appendix/debug-kubernetes-services.html">
<a href="../appendix/debug-kubernetes-services.html">
<b>8.2.</b>
Kubernetes中的应用故障排查
</a>
</li>
<li class="chapter " data-level="8.3" data-path="../appendix/material-share.html">
<a href="../appendix/material-share.html">
<b>8.3.</b>
Kubernetes相关资讯和情报链接
</a>
</li>
<li class="chapter " data-level="8.4" data-path="../appendix/docker-best-practice.html">
<a href="../appendix/docker-best-practice.html">
<b>8.4.</b>
Docker最佳实践
</a>
</li>
<li class="chapter " data-level="8.5" data-path="../appendix/tricks.html">
<a href="../appendix/tricks.html">
<b>8.5.</b>
使用技巧
</a>
</li>
<li class="chapter " data-level="8.6" data-path="../appendix/issues.html">
<a href="../appendix/issues.html">
<b>8.6.</b>
问题记录
</a>
</li>
<li class="chapter " data-level="8.7" data-path="../appendix/kubernetes-changelog.html">
<a href="../appendix/kubernetes-changelog.html">
<b>8.7.</b>
Kubernetes版本更新日志
</a>
<ul class="articles">
<li class="chapter " data-level="8.7.1" data-path="../appendix/kubernetes-1.7-changelog.html">
<a href="../appendix/kubernetes-1.7-changelog.html">
<b>8.7.1.</b>
Kubernetes1.7更新日志
</a>
</li>
<li class="chapter " data-level="8.7.2" data-path="../appendix/kubernetes-1.8-changelog.html">
<a href="../appendix/kubernetes-1.8-changelog.html">
<b>8.7.2.</b>
Kubernetes1.8更新日志
</a>
</li>
<li class="chapter " data-level="8.7.3" data-path="../appendix/kubernetes-1.9-changelog.html">
<a href="../appendix/kubernetes-1.9-changelog.html">
<b>8.7.3.</b>
Kubernetes1.9更新日志
</a>
</li>
<li class="chapter " data-level="8.7.4" data-path="../appendix/kubernetes-1.10-changelog.html">
<a href="../appendix/kubernetes-1.10-changelog.html">
<b>8.7.4.</b>
Kubernetes1.10更新日志
</a>
</li>
<li class="chapter " data-level="8.7.5" data-path="../appendix/kubernetes-1.11-changelog.html">
<a href="../appendix/kubernetes-1.11-changelog.html">
<b>8.7.5.</b>
Kubernetes1.11更新日志
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="8.8" data-path="../appendix/summary-and-outlook.html">
<a href="../appendix/summary-and-outlook.html">
<b>8.8.</b>
Kubernetes及云原生年度总结及展望
</a>
<ul class="articles">
<li class="chapter " data-level="8.8.1" data-path="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<a href="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<b>8.8.1.</b>
Kubernetes与云原生2017年年终总结及2018年展望
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="8.9" data-path="../appendix/about-kcsp.html">
<a href="../appendix/about-kcsp.html">
<b>8.9.</b>
Kubernetes认证服务提供商KCSP说明
</a>
</li>
<li class="chapter " data-level="8.10" data-path="../appendix/about-cka-candidate.html">
<a href="../appendix/about-cka-candidate.html">
<b>8.10.</b>
认证Kubernetes管理员CKA说明
</a>
</li>
<li class="divider"></li>
<li>
<a href="https://www.gitbook.com" target="blank" class="gitbook-link">
本书使用 GitBook 发布
</a>
</li>
</ul>
</nav>
</div>
<div class="book-body">
<div class="body-inner">
<div class="book-header" role="navigation">
<!-- Title -->
<h1>
<i class="fa fa-circle-o-notch fa-spin"></i>
<a href=".." >深入理解Istio中的Sidecar注入与流量劫持</a>
</h1>
</div>
<div class="page-wrapper" tabindex="-1" role="main">
<div class="page-inner">
<div class="search-plus" id="book-search-results">
<div class="search-noresults">
<section class="normal markdown-section">
2018-09-25 22:13:40 +08:00
<html><head></head><body><h2 id="&#x6DF1;&#x5165;&#x7406;&#x89E3;-istio&#x4E2D;&#x7684;sidecar&#x6CE8;&#x5165;&#x4E0E;&#x6D41;&#x91CF;&#x52AB;&#x6301;">&#x6DF1;&#x5165;&#x7406;&#x89E3; Istio&#x4E2D;&#x7684;Sidecar&#x6CE8;&#x5165;&#x4E0E;&#x6D41;&#x91CF;&#x52AB;&#x6301;</h2>
<p>&#x5728;&#x8BB2;&#x89E3; Istio &#x5982;&#x4F55;&#x5C06; Envoy &#x4EE3;&#x7406;&#x6CE8;&#x5165;&#x5230;&#x5E94;&#x7528;&#x7A0B;&#x5E8F; Pod &#x4E2D;&#x4E4B;&#x524D;&#xFF0C;&#x6211;&#x4EEC;&#x9700;&#x8981;&#x5148;&#x4E86;&#x89E3;&#x4EE5;&#x4E0B;&#x51E0;&#x4E2A;&#x6982;&#x5FF5;&#xFF1A;</p>
<ul>
<li>Sidecar &#x6A21;&#x5F0F;&#xFF1A;&#x5BB9;&#x5668;&#x5E94;&#x7528;&#x6A21;&#x5F0F;&#x4E4B;&#x4E00;&#xFF0C;Service Mesh &#x67B6;&#x6784;&#x7684;&#x4E00;&#x79CD;&#x5B9E;&#x73B0;&#x65B9;&#x5F0F;&#x3002;</li>
<li>Init &#x5BB9;&#x5668;&#xFF1A;Pod &#x4E2D;&#x7684;&#x4E00;&#x79CD;&#x4E13;&#x7528;&#x7684;&#x5BB9;&#x5668;&#xFF0C;&#x5728;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5BB9;&#x5668;&#x542F;&#x52A8;&#x4E4B;&#x524D;&#x8FD0;&#x884C;&#xFF0C;&#x7528;&#x6765;&#x5305;&#x542B;&#x4E00;&#x4E9B;&#x5E94;&#x7528;&#x955C;&#x50CF;&#x4E2D;&#x4E0D;&#x5B58;&#x5728;&#x7684;&#x5B9E;&#x7528;&#x5DE5;&#x5177;&#x6216;&#x5B89;&#x88C5;&#x811A;&#x672C;&#x3002;</li>
<li>iptables&#xFF1A;&#x6D41;&#x91CF;&#x52AB;&#x6301;&#x662F;&#x901A;&#x8FC7; iptables &#x8F6C;&#x53D1;&#x5B9E;&#x73B0;&#x7684;&#x3002;</li>
</ul>
<p>&#x67E5;&#x770B;&#x76EE;&#x524D; <code>productpage-v1-745ffc55b7-2l2lw</code> Pod &#x4E2D;&#x8FD0;&#x884C;&#x7684;&#x5BB9;&#x5668;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">$ kubectl -n default get pod productpage-v1-745ffc55b7-2l2lw -o<span class="token operator">=</span>jsonpath<span class="token operator">=</span><span class="token string">&apos;{..spec.containers[*].name}&apos;</span>
productpage istio-proxy
</code></pre>
<p><code>productpage</code> &#x5373;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#xFF0C;<code>istio-proxy</code> &#x5373; Envoy &#x4EE3;&#x7406;&#x7684; sidecar &#x5BB9;&#x5668;&#x3002;&#x53E6;&#x5916;&#x8BE5; Pod &#x4E2D;&#x5B9E;&#x9645;&#x4E0A;&#x8FD8;&#x8FD0;&#x884C;&#x8FC7;&#x4E00;&#x4E2A; Init &#x5BB9;&#x5668;&#xFF0C;&#x56E0;&#x4E3A;&#x5B83;&#x6267;&#x884C;&#x7ED3;&#x675F;&#x5C31;&#x81EA;&#x52A8;&#x7EC8;&#x6B62;&#x4E86;&#xFF0C;&#x6240;&#x4EE5;&#x6211;&#x4EEC;&#x770B;&#x4E0D;&#x5230;&#x8BE5;&#x5BB9;&#x5668;&#x7684;&#x5B58;&#x5728;&#x3002;&#x5173;&#x6CE8; <code>jsonpath</code> &#x7684;&#x7528;&#x6CD5;&#x8BF7;&#x53C2;&#x8003; <a href="https://kubernetes.io/docs/reference/kubectl/jsonpath/" target="_blank">JSONPath Support</a>&#x3002;</p>
<h2 id="sidecar-&#x6A21;&#x5F0F;">Sidecar &#x6A21;&#x5F0F;</h2>
<p>&#x5728;&#x4E86;&#x89E3; Istio &#x4F7F;&#x7528; Sidecar &#x6CE8;&#x5165;&#x4E4B;&#x524D;&#xFF0C;&#x9700;&#x8981;&#x5148;&#x8BF4;&#x660E;&#x4E0B;&#x4EC0;&#x4E48;&#x662F; Sidecar &#x6A21;&#x5F0F;&#x3002;Sidecar &#x662F;&#x5BB9;&#x5668;&#x5E94;&#x7528;&#x6A21;&#x5F0F;&#x7684;&#x4E00;&#x79CD;&#xFF0C;&#x4E5F;&#x662F;&#x5728; Service Mesh &#x4E2D;&#x53D1;&#x626C;&#x5149;&#x5927;&#x7684;&#x4E00;&#x79CD;&#x6A21;&#x5F0F;&#xFF0C;&#x8BE6;&#x89C1; <a href="http://www.servicemesher.com/blog/service-mesh-architectures/" target="_blank">Service Mesh &#x67B6;&#x6784;&#x89E3;&#x6790;</a>&#xFF0C;&#x5176;&#x4E2D;&#x8BE6;&#x7EC6;&#x63CF;&#x8FF0;&#x4E86;<strong>&#x8282;&#x70B9;&#x4EE3;&#x7406;</strong>&#x548C; <strong>Sidecar</strong> &#x6A21;&#x5F0F;&#x7684; Service Mesh &#x67B6;&#x6784;&#x3002;</p>
<p>&#x4F7F;&#x7528; Sidecar &#x6A21;&#x5F0F;&#x90E8;&#x7F72;&#x670D;&#x52A1;&#x7F51;&#x683C;&#x65F6;&#xFF0C;&#x65E0;&#x9700;&#x5728;&#x8282;&#x70B9;&#x4E0A;&#x8FD0;&#x884C;&#x4EE3;&#x7406;&#xFF08;&#x56E0;&#x6B64;&#x60A8;&#x4E0D;&#x9700;&#x8981;&#x57FA;&#x7840;&#x7ED3;&#x6784;&#x7684;&#x534F;&#x4F5C;&#xFF09;&#xFF0C;&#x4F46;&#x662F;&#x96C6;&#x7FA4;&#x4E2D;&#x5C06;&#x8FD0;&#x884C;&#x591A;&#x4E2A;&#x76F8;&#x540C;&#x7684; Sidecar &#x526F;&#x672C;&#x3002;&#x4ECE;&#x53E6;&#x4E00;&#x4E2A;&#x89D2;&#x5EA6;&#x770B;&#xFF1A;&#x6211;&#x53EF;&#x4EE5;&#x4E3A;&#x4E00;&#x7EC4;&#x5FAE;&#x670D;&#x52A1;&#x90E8;&#x7F72;&#x5230;&#x4E00;&#x4E2A;&#x670D;&#x52A1;&#x7F51;&#x683C;&#x4E2D;&#xFF0C;&#x4F60;&#x4E5F;&#x53EF;&#x4EE5;&#x90E8;&#x7F72;&#x4E00;&#x4E2A;&#x6709;&#x7279;&#x5B9A;&#x5B9E;&#x73B0;&#x7684;&#x670D;&#x52A1;&#x7F51;&#x683C;&#x3002;&#x5728; Sidecar &#x90E8;&#x7F72;&#x65B9;&#x5F0F;&#x4E2D;&#xFF0C;&#x4F60;&#x4F1A;&#x4E3A;&#x6BCF;&#x4E2A;&#x5E94;&#x7528;&#x7684;&#x5BB9;&#x5668;&#x90E8;&#x7F72;&#x4E00;&#x4E2A;&#x4F34;&#x751F;&#x5BB9;&#x5668;&#x3002;Sidecar &#x63A5;&#x7BA1;&#x8FDB;&#x51FA;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#x7684;&#x6240;&#x6709;&#x6D41;&#x91CF;&#x3002;&#x5728; Kubernetes &#x7684; Pod &#x4E2D;&#xFF0C;&#x5728;&#x539F;&#x6709;&#x7684;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#x65C1;&#x8FB9;&#x8FD0;&#x884C;&#x4E00;&#x4E2A; Sidecar &#x5BB9;&#x5668;&#xFF0C;&#x53EF;&#x4EE5;&#x7406;&#x89E3;&#x4E3A;&#x4E24;&#x4E2A;&#x5BB9;&#x5668;&#x5171;&#x4EAB;&#x5B58;&#x50A8;&#x3001;&#x7F51;&#x7EDC;&#x7B49;&#x8D44;&#x6E90;&#xFF0C;&#x53EF;&#x4EE5;&#x5E7F;&#x4E49;&#x7684;&#x5C06;&#x8FD9;&#x4E2A;&#x6CE8;&#x5165;&#x4E86; Sidecar &#x5BB9;&#x5668;&#x7684; Pod &#x7406;&#x89E3;&#x4E3A;&#x4E00;&#x53F0;&#x4E3B;&#x673A;&#xFF0C;&#x4E24;&#x4E2A;&#x5BB9;&#x5668;&#x5171;&#x4EAB;&#x4E3B;&#x673A;&#x8D44;&#x6E90;&#x3002;</p>
<p>&#x4F8B;&#x5982;&#x4E0B;&#x56FE; <a href="https://jimmysong.io/posts/sofamesh-and-mosn-proxy-sidecar-service-mesh-by-ant-financial/" target="_blank">SOFAMesh &amp; SOFA MOSN&#x2014;&#x57FA;&#x4E8E;Istio&#x6784;&#x5EFA;&#x7684;&#x7528;&#x4E8E;&#x5E94;&#x5BF9;&#x5927;&#x89C4;&#x6A21;&#x6D41;&#x91CF;&#x7684;Service Mesh&#x89E3;&#x51B3;&#x65B9;&#x6848;</a>&#x7684;&#x67B6;&#x6784;&#x56FE;&#x4E2D;&#x63CF;&#x8FF0;&#x7684;&#xFF0C;MOSN &#x4F5C;&#x4E3A; Sidecar &#x7684;&#x65B9;&#x5F0F;&#x548C;&#x5E94;&#x7528;&#x8FD0;&#x884C;&#x5728;&#x540C;&#x4E00;&#x4E2A; Pod &#x4E2D;&#xFF0C;&#x62E6;&#x622A;&#x6240;&#x6709;&#x8FDB;&#x51FA;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#x7684;&#x6D41;&#x91CF;&#xFF0C;<a href="https://github.com/alipay/sofa-mesh" target="_blank">SOFAMesh</a> &#x517C;&#x5BB9; Istio&#xFF0C;&#x5176;&#x4E2D;&#x4F7F;&#x7528; Go &#x8BED;&#x8A00;&#x5F00;&#x53D1;&#x7684; <a href="https://github.com/alipay/sofa-mosn" target="_blank">SOFAMosn</a> &#x66FF;&#x6362;&#x4E86; Envoy&#x3002;</p>
2018-09-26 15:11:22 +08:00
<figure id="fig6.3.2.9.1"><a href="https://ws4.sinaimg.cn/large/006tNbRwgy1fuyr4vizzwj31kw1biq98.jpg" data-lightbox="2230fa20-5ad9-4ad9-bb80-78e1bbed964b" data-title="SOFAMesh&#x67B6;&#x6784;&#x56FE;" target="_blank"><img src="https://ws4.sinaimg.cn/large/006tNbRwgy1fuyr4vizzwj31kw1biq98.jpg" alt="SOFAMesh&#x67B6;&#x6784;&#x56FE;"></a><figcaption>&#x56FE;&#x7247; - SOFAMesh&#x67B6;&#x6784;&#x56FE;</figcaption></figure>
<p><strong>&#x6CE8;&#x610F;</strong>&#xFF1A;&#x4E0B;&#x6587;&#x4E2D;&#x6240;&#x6307;&#x7684; Sidecar &#x90FD;&#x662F;&#x6307;&#x7684; Envoy &#x4EE3;&#x7406;&#x5BB9;&#x5668;&#x3002;</p>
<h2 id="init-&#x5BB9;&#x5668;">Init &#x5BB9;&#x5668;</h2>
<p>Init &#x5BB9;&#x5668;&#x662F;&#x4E00;&#x79CD;&#x4E13;&#x7528;&#x5BB9;&#x5668;&#xFF0C;&#x5B83;&#x5728;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5BB9;&#x5668;&#x542F;&#x52A8;&#x4E4B;&#x524D;&#x8FD0;&#x884C;&#xFF0C;&#x7528;&#x6765;&#x5305;&#x542B;&#x4E00;&#x4E9B;&#x5E94;&#x7528;&#x955C;&#x50CF;&#x4E2D;&#x4E0D;&#x5B58;&#x5728;&#x7684;&#x5B9E;&#x7528;&#x5DE5;&#x5177;&#x6216;&#x5B89;&#x88C5;&#x811A;&#x672C;&#x3002;</p>
<p>&#x4E00;&#x4E2A; Pod &#x4E2D;&#x53EF;&#x4EE5;&#x6307;&#x5B9A;&#x591A;&#x4E2A; Init &#x5BB9;&#x5668;&#xFF0C;&#x5982;&#x679C;&#x6307;&#x5B9A;&#x4E86;&#x591A;&#x4E2A;&#xFF0C;&#x90A3;&#x4E48; Init &#x5BB9;&#x5668;&#x5C06;&#x4F1A;&#x6309;&#x987A;&#x5E8F;&#x4F9D;&#x6B21;&#x8FD0;&#x884C;&#x3002;&#x53EA;&#x6709;&#x5F53;&#x524D;&#x9762;&#x7684; Init &#x5BB9;&#x5668;&#x5FC5;&#x987B;&#x8FD0;&#x884C;&#x6210;&#x529F;&#x540E;&#xFF0C;&#x624D;&#x53EF;&#x4EE5;&#x8FD0;&#x884C;&#x4E0B;&#x4E00;&#x4E2A; Init &#x5BB9;&#x5668;&#x3002;&#x5F53;&#x6240;&#x6709;&#x7684; Init &#x5BB9;&#x5668;&#x8FD0;&#x884C;&#x5B8C;&#x6210;&#x540E;&#xFF0C;Kubernetes &#x624D;&#x521D;&#x59CB;&#x5316; Pod &#x548C;&#x8FD0;&#x884C;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#x3002;</p>
<p>Init &#x5BB9;&#x5668;&#x4F7F;&#x7528; Linux Namespace&#xFF0C;&#x6240;&#x4EE5;&#x76F8;&#x5BF9;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5BB9;&#x5668;&#x6765;&#x8BF4;&#x5177;&#x6709;&#x4E0D;&#x540C;&#x7684;&#x6587;&#x4EF6;&#x7CFB;&#x7EDF;&#x89C6;&#x56FE;&#x3002;&#x56E0;&#x6B64;&#xFF0C;&#x5B83;&#x4EEC;&#x80FD;&#x591F;&#x5177;&#x6709;&#x8BBF;&#x95EE; Secret &#x7684;&#x6743;&#x9650;&#xFF0C;&#x800C;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5BB9;&#x5668;&#x5219;&#x4E0D;&#x80FD;&#x3002;</p>
<p>&#x5728; Pod &#x542F;&#x52A8;&#x8FC7;&#x7A0B;&#x4E2D;&#xFF0C;Init &#x5BB9;&#x5668;&#x4F1A;&#x6309;&#x987A;&#x5E8F;&#x5728;&#x7F51;&#x7EDC;&#x548C;&#x6570;&#x636E;&#x5377;&#x521D;&#x59CB;&#x5316;&#x4E4B;&#x540E;&#x542F;&#x52A8;&#x3002;&#x6BCF;&#x4E2A;&#x5BB9;&#x5668;&#x5FC5;&#x987B;&#x5728;&#x4E0B;&#x4E00;&#x4E2A;&#x5BB9;&#x5668;&#x542F;&#x52A8;&#x4E4B;&#x524D;&#x6210;&#x529F;&#x9000;&#x51FA;&#x3002;&#x5982;&#x679C;&#x7531;&#x4E8E;&#x8FD0;&#x884C;&#x65F6;&#x6216;&#x5931;&#x8D25;&#x9000;&#x51FA;&#xFF0C;&#x5C06;&#x5BFC;&#x81F4;&#x5BB9;&#x5668;&#x542F;&#x52A8;&#x5931;&#x8D25;&#xFF0C;&#x5B83;&#x4F1A;&#x6839;&#x636E; Pod &#x7684; <code>restartPolicy</code> &#x6307;&#x5B9A;&#x7684;&#x7B56;&#x7565;&#x8FDB;&#x884C;&#x91CD;&#x8BD5;&#x3002;&#x7136;&#x800C;&#xFF0C;&#x5982;&#x679C; Pod &#x7684; <code>restartPolicy</code> &#x8BBE;&#x7F6E;&#x4E3A; Always&#xFF0C;Init &#x5BB9;&#x5668;&#x5931;&#x8D25;&#x65F6;&#x4F1A;&#x4F7F;&#x7528; <code>RestartPolicy</code> &#x7B56;&#x7565;&#x3002;</p>
<p>&#x5728;&#x6240;&#x6709;&#x7684; Init &#x5BB9;&#x5668;&#x6CA1;&#x6709;&#x6210;&#x529F;&#x4E4B;&#x524D;&#xFF0C;Pod &#x5C06;&#x4E0D;&#x4F1A;&#x53D8;&#x6210; <code>Ready</code> &#x72B6;&#x6001;&#x3002;Init &#x5BB9;&#x5668;&#x7684;&#x7AEF;&#x53E3;&#x5C06;&#x4E0D;&#x4F1A;&#x5728; Service &#x4E2D;&#x8FDB;&#x884C;&#x805A;&#x96C6;&#x3002; &#x6B63;&#x5728;&#x521D;&#x59CB;&#x5316;&#x4E2D;&#x7684; Pod &#x5904;&#x4E8E; <code>Pending</code> &#x72B6;&#x6001;&#xFF0C;&#x4F46;&#x5E94;&#x8BE5;&#x4F1A;&#x5C06; <code>Initializing</code> &#x72B6;&#x6001;&#x8BBE;&#x7F6E;&#x4E3A; true&#x3002;Init &#x5BB9;&#x5668;&#x8FD0;&#x884C;&#x5B8C;&#x6210;&#x4EE5;&#x540E;&#x5C31;&#x4F1A;&#x81EA;&#x52A8;&#x7EC8;&#x6B62;&#x3002;</p>
<p>&#x5173;&#x4E8E; Init &#x5BB9;&#x5668;&#x7684;&#x8BE6;&#x7EC6;&#x4FE1;&#x606F;&#x8BF7;&#x53C2;&#x8003; <a href="https://jimmysong.io/kubernetes-handbook/concepts/init-containers.html" target="_blank">Init &#x5BB9;&#x5668; - Kubernetes &#x4E2D;&#x6587;&#x6307;&#x5357;/&#x4E91;&#x539F;&#x751F;&#x5E94;&#x7528;&#x67B6;&#x6784;&#x5B9E;&#x8DF5;&#x624B;&#x518C;</a>&#x3002;</p>
<h2 id="sidecar-&#x6CE8;&#x5165;&#x793A;&#x4F8B;&#x5206;&#x6790;">Sidecar &#x6CE8;&#x5165;&#x793A;&#x4F8B;&#x5206;&#x6790;</h2>
<p>&#x6211;&#x4EEC;&#x770B;&#x4E0B; Istio &#x5B98;&#x65B9;&#x793A;&#x4F8B; <code>bookinfo</code> &#x4E2D; <code>productpage</code> &#x7684; YAML &#x914D;&#x7F6E;&#xFF0C;&#x5173;&#x4E8E; <code>bookinfo</code> &#x5E94;&#x7528;&#x7684;&#x8BE6;&#x7EC6; YAML &#x914D;&#x7F6E;&#x8BF7;&#x53C2;&#x8003; <a href="https://github.com/rootsongjc/kubernetes-vagrant-centos-cluster/blob/master/yaml/istio-bookinfo/bookinfo.yaml" target="_blank">bookinfo.yaml</a>&#x3002;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">labels</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">9080</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> http
<span class="token key atrule">selector</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> productpage
<span class="token punctuation">---</span>
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> extensions/v1beta1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> Deployment
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> productpage<span class="token punctuation">-</span>v1
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">replicas</span><span class="token punctuation">:</span> <span class="token number">1</span>
<span class="token key atrule">template</span><span class="token punctuation">:</span>
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">labels</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">version</span><span class="token punctuation">:</span> v1
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">containers</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">image</span><span class="token punctuation">:</span> istio/examples<span class="token punctuation">-</span>bookinfo<span class="token punctuation">-</span>productpage<span class="token punctuation">-</span>v1<span class="token punctuation">:</span>1.8.0
<span class="token key atrule">imagePullPolicy</span><span class="token punctuation">:</span> IfNotPresent
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">containerPort</span><span class="token punctuation">:</span> <span class="token number">9080</span>
</code></pre>
<p>&#x518D;&#x67E5;&#x770B;&#x4E0B; <code>productpage</code> &#x5BB9;&#x5668;&#x7684; <a href="https://github.com/istio/istio/blob/master/samples/bookinfo/src/productpage/Dockerfile" target="_blank">Dockerfile</a>&#x3002;</p>
2018-09-21 00:14:49 +08:00
<pre class="language-"><code class="lang-docker"><span class="token keyword">FROM</span> python<span class="token punctuation">:</span>2.7<span class="token punctuation">-</span>slim
2018-09-21 00:14:49 +08:00
<span class="token keyword">COPY</span> requirements.txt ./
<span class="token keyword">RUN</span> pip install <span class="token punctuation">-</span><span class="token punctuation">-</span>no<span class="token punctuation">-</span>cache<span class="token punctuation">-</span>dir <span class="token punctuation">-</span>r requirements.txt
2018-09-21 00:14:49 +08:00
<span class="token keyword">COPY</span> productpage.py /opt/microservices/
<span class="token keyword">COPY</span> templates /opt/microservices/templates
<span class="token keyword">COPY</span> requirements.txt /opt/microservices/
<span class="token keyword">EXPOSE</span> 9080
<span class="token keyword">WORKDIR</span> /opt/microservices
<span class="token keyword">CMD</span> python productpage.py 9080
</code></pre>
<p>&#x6211;&#x4EEC;&#x770B;&#x5230; <code>Dockerfile</code> &#x4E2D;&#x6CA1;&#x6709;&#x914D;&#x7F6E; <code>ENTRYPOINT</code>&#xFF0C;&#x6240;&#x4EE5; <code>CMD</code> &#x7684;&#x914D;&#x7F6E; <code>python productpage.py 9080</code> &#x5C06;&#x4F5C;&#x4E3A;&#x9ED8;&#x8BA4;&#x7684; <code>ENTRYPOINT</code>&#xFF0C;&#x8BB0;&#x4F4F;&#x8FD9;&#x4E00;&#x70B9;&#xFF0C;&#x518D;&#x770B;&#x4E0B;&#x6CE8;&#x5165; sidecar &#x4E4B;&#x540E;&#x7684;&#x914D;&#x7F6E;&#x3002;</p>
<pre class="language-"><code class="lang-bash">$ istioctl kube-inject -f yaml/istio-bookinfo/bookinfo.yaml
</code></pre>
<p>&#x6211;&#x4EEC;&#x53EA;&#x622A;&#x53D6;&#x5176;&#x4E2D;&#x4E0E; <code>productpage</code> &#x76F8;&#x5173;&#x7684; <code>Service</code> &#x548C; <code>Deployment</code> &#x914D;&#x7F6E;&#x90E8;&#x5206;&#x3002;</p>
<pre class="language-"><code class="lang-yaml"><span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> v1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> Service
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">labels</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">port</span><span class="token punctuation">:</span> <span class="token number">9080</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> http
<span class="token key atrule">selector</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> productpage
<span class="token punctuation">---</span>
<span class="token key atrule">apiVersion</span><span class="token punctuation">:</span> extensions/v1beta1
<span class="token key atrule">kind</span><span class="token punctuation">:</span> Deployment
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">creationTimestamp</span><span class="token punctuation">:</span> <span class="token null important">null</span>
<span class="token key atrule">name</span><span class="token punctuation">:</span> productpage<span class="token punctuation">-</span>v1
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">replicas</span><span class="token punctuation">:</span> <span class="token number">1</span>
<span class="token key atrule">strategy</span><span class="token punctuation">:</span> <span class="token punctuation">{</span><span class="token punctuation">}</span>
<span class="token key atrule">template</span><span class="token punctuation">:</span>
<span class="token key atrule">metadata</span><span class="token punctuation">:</span>
<span class="token key atrule">annotations</span><span class="token punctuation">:</span>
2018-09-25 22:13:40 +08:00
<span class="token key atrule">sidecar.istio.io/status</span><span class="token punctuation">:</span> <span class="token string">&apos;{&quot;version&quot;:&quot;fde14299e2ae804b95be08e0f2d171d466f47983391c00519bbf01392d9ad6bb&quot;,&quot;initContainers&quot;:[&quot;istio-init&quot;],&quot;containers&quot;:[&quot;istio-proxy&quot;],&quot;volumes&quot;:[&quot;istio-envoy&quot;,&quot;istio-certs&quot;],&quot;imagePullSecrets&quot;:null}&apos;</span>
<span class="token key atrule">creationTimestamp</span><span class="token punctuation">:</span> <span class="token null important">null</span>
<span class="token key atrule">labels</span><span class="token punctuation">:</span>
<span class="token key atrule">app</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">version</span><span class="token punctuation">:</span> v1
<span class="token key atrule">spec</span><span class="token punctuation">:</span>
<span class="token key atrule">containers</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">image</span><span class="token punctuation">:</span> istio/examples<span class="token punctuation">-</span>bookinfo<span class="token punctuation">-</span>productpage<span class="token punctuation">-</span>v1<span class="token punctuation">:</span>1.8.0
<span class="token key atrule">imagePullPolicy</span><span class="token punctuation">:</span> IfNotPresent
<span class="token key atrule">name</span><span class="token punctuation">:</span> productpage
<span class="token key atrule">ports</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">containerPort</span><span class="token punctuation">:</span> <span class="token number">9080</span>
<span class="token key atrule">resources</span><span class="token punctuation">:</span> <span class="token punctuation">{</span><span class="token punctuation">}</span>
<span class="token punctuation">-</span> <span class="token key atrule">args</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> proxy
<span class="token punctuation">-</span> sidecar
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>configPath
<span class="token punctuation">-</span> /etc/istio/proxy
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>binaryPath
<span class="token punctuation">-</span> /usr/local/bin/envoy
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>serviceCluster
<span class="token punctuation">-</span> productpage
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>drainDuration
<span class="token punctuation">-</span> 45s
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>parentShutdownDuration
<span class="token punctuation">-</span> 1m0s
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>discoveryAddress
<span class="token punctuation">-</span> istio<span class="token punctuation">-</span>pilot.istio<span class="token punctuation">-</span>system<span class="token punctuation">:</span><span class="token number">15007</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>discoveryRefreshDelay
<span class="token punctuation">-</span> 1s
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>zipkinAddress
<span class="token punctuation">-</span> zipkin.istio<span class="token punctuation">-</span>system<span class="token punctuation">:</span><span class="token number">9411</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>connectTimeout
<span class="token punctuation">-</span> 10s
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>statsdUdpAddress
<span class="token punctuation">-</span> istio<span class="token punctuation">-</span>statsd<span class="token punctuation">-</span>prom<span class="token punctuation">-</span>bridge.istio<span class="token punctuation">-</span>system<span class="token punctuation">:</span><span class="token number">9125</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>proxyAdminPort
<span class="token punctuation">-</span> <span class="token string">&quot;15000&quot;</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span><span class="token punctuation">-</span>controlPlaneAuthPolicy
<span class="token punctuation">-</span> NONE
<span class="token key atrule">env</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> POD_NAME
<span class="token key atrule">valueFrom</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldRef</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldPath</span><span class="token punctuation">:</span> metadata.name
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> POD_NAMESPACE
<span class="token key atrule">valueFrom</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldRef</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldPath</span><span class="token punctuation">:</span> metadata.namespace
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> INSTANCE_IP
<span class="token key atrule">valueFrom</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldRef</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldPath</span><span class="token punctuation">:</span> status.podIP
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> ISTIO_META_POD_NAME
<span class="token key atrule">valueFrom</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldRef</span><span class="token punctuation">:</span>
<span class="token key atrule">fieldPath</span><span class="token punctuation">:</span> metadata.name
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> ISTIO_META_INTERCEPTION_MODE
<span class="token key atrule">value</span><span class="token punctuation">:</span> REDIRECT
<span class="token key atrule">image</span><span class="token punctuation">:</span> jimmysong/istio<span class="token punctuation">-</span>release<span class="token punctuation">-</span>proxyv2<span class="token punctuation">:</span>1.0.0
<span class="token key atrule">imagePullPolicy</span><span class="token punctuation">:</span> IfNotPresent
<span class="token key atrule">name</span><span class="token punctuation">:</span> istio<span class="token punctuation">-</span>proxy
<span class="token key atrule">resources</span><span class="token punctuation">:</span>
<span class="token key atrule">requests</span><span class="token punctuation">:</span>
<span class="token key atrule">cpu</span><span class="token punctuation">:</span> 10m
<span class="token key atrule">securityContext</span><span class="token punctuation">:</span>
<span class="token key atrule">privileged</span><span class="token punctuation">:</span> <span class="token boolean important">false</span>
<span class="token key atrule">readOnlyRootFilesystem</span><span class="token punctuation">:</span> <span class="token boolean important">true</span>
<span class="token key atrule">runAsUser</span><span class="token punctuation">:</span> <span class="token number">1337</span>
<span class="token key atrule">volumeMounts</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">mountPath</span><span class="token punctuation">:</span> /etc/istio/proxy
<span class="token key atrule">name</span><span class="token punctuation">:</span> istio<span class="token punctuation">-</span>envoy
<span class="token punctuation">-</span> <span class="token key atrule">mountPath</span><span class="token punctuation">:</span> /etc/certs/
<span class="token key atrule">name</span><span class="token punctuation">:</span> istio<span class="token punctuation">-</span>certs
<span class="token key atrule">readOnly</span><span class="token punctuation">:</span> <span class="token boolean important">true</span>
<span class="token key atrule">initContainers</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">args</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span>p
<span class="token punctuation">-</span> <span class="token string">&quot;15001&quot;</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span>u
<span class="token punctuation">-</span> <span class="token string">&quot;1337&quot;</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span>m
<span class="token punctuation">-</span> REDIRECT
<span class="token punctuation">-</span> <span class="token punctuation">-</span>i
<span class="token punctuation">-</span> <span class="token string">&apos;*&apos;</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span>x
<span class="token punctuation">-</span> <span class="token string">&quot;&quot;</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span>b
<span class="token punctuation">-</span> <span class="token number">9080</span><span class="token punctuation">,</span>
<span class="token punctuation">-</span> <span class="token punctuation">-</span>d
<span class="token punctuation">-</span> <span class="token string">&quot;&quot;</span>
<span class="token key atrule">image</span><span class="token punctuation">:</span> jimmysong/istio<span class="token punctuation">-</span>release<span class="token punctuation">-</span>proxy_init<span class="token punctuation">:</span>1.0.0
<span class="token key atrule">imagePullPolicy</span><span class="token punctuation">:</span> IfNotPresent
<span class="token key atrule">name</span><span class="token punctuation">:</span> istio<span class="token punctuation">-</span>init
<span class="token key atrule">resources</span><span class="token punctuation">:</span> <span class="token punctuation">{</span><span class="token punctuation">}</span>
<span class="token key atrule">securityContext</span><span class="token punctuation">:</span>
<span class="token key atrule">capabilities</span><span class="token punctuation">:</span>
<span class="token key atrule">add</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> NET_ADMIN
<span class="token key atrule">privileged</span><span class="token punctuation">:</span> <span class="token boolean important">true</span>
<span class="token key atrule">volumes</span><span class="token punctuation">:</span>
<span class="token punctuation">-</span> <span class="token key atrule">emptyDir</span><span class="token punctuation">:</span>
<span class="token key atrule">medium</span><span class="token punctuation">:</span> Memory
<span class="token key atrule">name</span><span class="token punctuation">:</span> istio<span class="token punctuation">-</span>envoy
<span class="token punctuation">-</span> <span class="token key atrule">name</span><span class="token punctuation">:</span> istio<span class="token punctuation">-</span>certs
<span class="token key atrule">secret</span><span class="token punctuation">:</span>
<span class="token key atrule">optional</span><span class="token punctuation">:</span> <span class="token boolean important">true</span>
<span class="token key atrule">secretName</span><span class="token punctuation">:</span> istio.default
<span class="token key atrule">status</span><span class="token punctuation">:</span> <span class="token punctuation">{</span><span class="token punctuation">}</span>
</code></pre>
<p>&#x6211;&#x4EEC;&#x770B;&#x5230; Service &#x7684;&#x914D;&#x7F6E;&#x6CA1;&#x6709;&#x53D8;&#x5316;&#xFF0C;&#x6240;&#x6709;&#x7684;&#x53D8;&#x5316;&#x90FD;&#x5728; <code>Deployment</code> &#x91CC;&#xFF0C;Istio &#x7ED9;&#x5E94;&#x7528; Pod &#x6CE8;&#x5165;&#x7684;&#x914D;&#x7F6E;&#x4E3B;&#x8981;&#x5305;&#x62EC;&#xFF1A;</p>
<ul>
<li>Init &#x5BB9;&#x5668; <code>istio-init</code>&#xFF1A;&#x7528;&#x4E8E;&#x7ED9; Sidecar &#x5BB9;&#x5668;&#x5373; Envoy &#x4EE3;&#x7406;&#x505A;&#x521D;&#x59CB;&#x5316;&#xFF0C;&#x8BBE;&#x7F6E; iptables &#x7AEF;&#x53E3;&#x8F6C;&#x53D1;</li>
<li>Envoy sidecar &#x5BB9;&#x5668; <code>istio-proxy</code>&#xFF1A;&#x8FD0;&#x884C; Envoy &#x4EE3;&#x7406;</li>
</ul>
<p>&#x63A5;&#x4E0B;&#x6765;&#x5C06;&#x5206;&#x522B;&#x89E3;&#x6790;&#x4E0B;&#x8FD9;&#x4E24;&#x4E2A;&#x5BB9;&#x5668;&#x3002;</p>
<h3 id="init-&#x5BB9;&#x5668;&#x89E3;&#x6790;">Init &#x5BB9;&#x5668;&#x89E3;&#x6790;</h3>
<p>Istio &#x5728; Pod &#x4E2D;&#x6CE8;&#x5165;&#x7684; Init &#x5BB9;&#x5668;&#x540D;&#x4E3A; <code>istio-init</code>&#xFF0C;&#x6211;&#x4EEC;&#x5728;&#x4E0A;&#x9762; Istio &#x6CE8;&#x5165;&#x5B8C;&#x6210;&#x540E;&#x7684; YAML &#x6587;&#x4EF6;&#x4E2D;&#x770B;&#x5230;&#x4E86;&#x8BE5;&#x5BB9;&#x5668;&#x7684;&#x542F;&#x52A8;&#x53C2;&#x6570;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">-p 15001 -u 1337 -m REDIRECT -i <span class="token string">&apos;*&apos;</span> -x <span class="token string">&quot;&quot;</span> -b 9080 -d <span class="token string">&quot;&quot;</span>
</code></pre>
<p>&#x6211;&#x4EEC;&#x518D;&#x68C0;&#x67E5;&#x4E0B;&#x8BE5;&#x5BB9;&#x5668;&#x7684; <a href="https://github.com/istio/istio/blob/master/pilot/docker/Dockerfile.proxy_init" target="_blank">Dockerfile</a> &#x770B;&#x770B; <code>ENTRYPOINT</code> &#x662F;&#x4EC0;&#x4E48;&#x4EE5;&#x786E;&#x5B9A;&#x542F;&#x52A8;&#x65F6;&#x6267;&#x884C;&#x7684;&#x547D;&#x4EE4;&#x3002;</p>
2018-09-21 00:14:49 +08:00
<pre class="language-"><code class="lang-docker"><span class="token keyword">FROM</span> ubuntu<span class="token punctuation">:</span>xenial
<span class="token keyword">RUN</span> apt<span class="token punctuation">-</span>get update &amp;&amp; apt<span class="token punctuation">-</span>get install <span class="token punctuation">-</span>y \
iproute2 \
iptables \
2018-09-21 00:14:49 +08:00
&amp;&amp; rm <span class="token punctuation">-</span>rf /var/lib/apt/lists/*
2018-09-21 00:14:49 +08:00
<span class="token keyword">ADD</span> istio<span class="token punctuation">-</span>iptables.sh /usr/local/bin/
<span class="token keyword">ENTRYPOINT</span> <span class="token punctuation">[</span><span class="token string">&quot;/usr/local/bin/istio-iptables.sh&quot;</span><span class="token punctuation">]</span>
</code></pre>
<p>&#x6211;&#x4EEC;&#x770B;&#x5230; <code>istio-init</code> &#x5BB9;&#x5668;&#x7684;&#x5165;&#x53E3;&#x662F; <code>/usr/local/bin/istio-iptables.sh</code> &#x811A;&#x672C;&#xFF0C;&#x518D;&#x6309;&#x56FE;&#x7D22;&#x9AA5;&#x770B;&#x770B;&#x8FD9;&#x4E2A;&#x811A;&#x672C;&#x91CC;&#x5230;&#x5E95;&#x5199;&#x7684;&#x4EC0;&#x4E48;&#xFF0C;&#x8BE5;&#x811A;&#x672C;&#x7684;&#x4F4D;&#x7F6E;&#x5728; Istio &#x6E90;&#x7801;&#x4ED3;&#x5E93;&#x7684; <a href="https://github.com/istio/istio/blob/master/tools/deb/istio-iptables.sh" target="_blank">tools/deb/istio-iptables.sh</a>&#xFF0C;&#x4E00;&#x5171; 300 &#x591A;&#x884C;&#xFF0C;&#x5C31;&#x4E0D;&#x8D34;&#x5728;&#x8FD9;&#x91CC;&#x4E86;&#x3002;&#x4E0B;&#x9762;&#x6211;&#x4EEC;&#x5C31;&#x6765;&#x89E3;&#x6790;&#x4E0B;&#x8FD9;&#x4E2A;&#x542F;&#x52A8;&#x811A;&#x672C;&#x3002;</p>
<h3 id="init-&#x5BB9;&#x5668;&#x542F;&#x52A8;&#x5165;&#x53E3;">Init &#x5BB9;&#x5668;&#x542F;&#x52A8;&#x5165;&#x53E3;</h3>
<p>Init &#x5BB9;&#x5668;&#x7684;&#x542F;&#x52A8;&#x5165;&#x53E3;&#x662F; <code>/usr/local/bin/istio-iptables.sh</code> &#x811A;&#x672C;&#xFF0C;&#x8BE5;&#x811A;&#x672C;&#x7684;&#x7528;&#x6CD5;&#x5982;&#x4E0B;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">$ istio-iptables.sh -p PORT -u UID -g GID <span class="token punctuation">[</span>-m mode<span class="token punctuation">]</span> <span class="token punctuation">[</span>-b ports<span class="token punctuation">]</span> <span class="token punctuation">[</span>-d ports<span class="token punctuation">]</span> <span class="token punctuation">[</span>-i CIDR<span class="token punctuation">]</span> <span class="token punctuation">[</span>-x CIDR<span class="token punctuation">]</span> <span class="token punctuation">[</span>-h<span class="token punctuation">]</span>
-p: &#x6307;&#x5B9A;&#x91CD;&#x5B9A;&#x5411;&#x6240;&#x6709; TCP &#x6D41;&#x91CF;&#x7684; Envoy &#x7AEF;&#x53E3;&#xFF08;&#x9ED8;&#x8BA4;&#x4E3A; <span class="token variable">$ENVOY_PORT</span> <span class="token operator">=</span> 15001&#xFF09;
-u: &#x6307;&#x5B9A;&#x672A;&#x5E94;&#x7528;&#x91CD;&#x5B9A;&#x5411;&#x7684;&#x7528;&#x6237;&#x7684; UID&#x3002;&#x901A;&#x5E38;&#xFF0C;&#x8FD9;&#x662F;&#x4EE3;&#x7406;&#x5BB9;&#x5668;&#x7684; UID&#xFF08;&#x9ED8;&#x8BA4;&#x4E3A; <span class="token variable">$ENVOY_USER</span> &#x7684; uid&#xFF0C;istio_proxy &#x7684; uid &#x6216; 1337&#xFF09;
-g: &#x6307;&#x5B9A;&#x672A;&#x5E94;&#x7528;&#x91CD;&#x5B9A;&#x5411;&#x7684;&#x7528;&#x6237;&#x7684; GID&#x3002;&#xFF08;&#x4E0E; -u param &#x76F8;&#x540C;&#x7684;&#x9ED8;&#x8BA4;&#x503C;&#xFF09;
-m: &#x6307;&#x5B9A;&#x5165;&#x7AD9;&#x8FDE;&#x63A5;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy &#x7684;&#x6A21;&#x5F0F;&#xFF0C;&#x201C;REDIRECT&#x201D; &#x6216; &#x201C;TPROXY&#x201D;&#xFF08;&#x9ED8;&#x8BA4;&#x4E3A; <span class="token variable">$ISTIO_INBOUND_INTERCEPTION_MODE</span><span class="token punctuation">)</span>
-b: &#x9017;&#x53F7;&#x5206;&#x9694;&#x7684;&#x5165;&#x7AD9;&#x7AEF;&#x53E3;&#x5217;&#x8868;&#xFF0C;&#x5176;&#x6D41;&#x91CF;&#x5C06;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy&#xFF08;&#x53EF;&#x9009;&#xFF09;&#x3002;&#x4F7F;&#x7528;&#x901A;&#x914D;&#x7B26; &#x201C;*&#x201D; &#x8868;&#x793A;&#x91CD;&#x5B9A;&#x5411;&#x6240;&#x6709;&#x7AEF;&#x53E3;&#x3002;&#x4E3A;&#x7A7A;&#x65F6;&#x8868;&#x793A;&#x7981;&#x7528;&#x6240;&#x6709;&#x5165;&#x7AD9;&#x91CD;&#x5B9A;&#x5411;&#xFF08;&#x9ED8;&#x8BA4;&#x4E3A; <span class="token variable">$ISTIO_INBOUND_PORTS</span>&#xFF09;
-d: &#x6307;&#x5B9A;&#x8981;&#x4ECE;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy &#x4E2D;&#x6392;&#x9664;&#xFF08;&#x53EF;&#x9009;&#xFF09;&#x7684;&#x5165;&#x7AD9;&#x7AEF;&#x53E3;&#x5217;&#x8868;&#xFF0C;&#x4EE5;&#x9017;&#x53F7;&#x683C;&#x5F0F;&#x5206;&#x9694;&#x3002;&#x4F7F;&#x7528;&#x901A;&#x914D;&#x7B26;&#x201C;*&#x201D; &#x8868;&#x793A;&#x91CD;&#x5B9A;&#x5411;&#x6240;&#x6709;&#x5165;&#x7AD9;&#x6D41;&#x91CF;&#xFF08;&#x9ED8;&#x8BA4;&#x4E3A; <span class="token variable">$ISTIO_LOCAL_EXCLUDE_PORTS</span>&#xFF09;
-i: &#x6307;&#x5B9A;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy&#xFF08;&#x53EF;&#x9009;&#xFF09;&#x7684; IP &#x5730;&#x5740;&#x8303;&#x56F4;&#xFF0C;&#x4EE5;&#x9017;&#x53F7;&#x5206;&#x9694;&#x7684; CIDR &#x683C;&#x5F0F;&#x5217;&#x8868;&#x3002;&#x4F7F;&#x7528;&#x901A;&#x914D;&#x7B26; &#x201C;*&#x201D; &#x8868;&#x793A;&#x91CD;&#x5B9A;&#x5411;&#x6240;&#x6709;&#x51FA;&#x7AD9;&#x6D41;&#x91CF;&#x3002;&#x7A7A;&#x5217;&#x8868;&#x5C06;&#x7981;&#x7528;&#x6240;&#x6709;&#x51FA;&#x7AD9;&#x91CD;&#x5B9A;&#x5411;&#xFF08;&#x9ED8;&#x8BA4;&#x4E3A; <span class="token variable">$ISTIO_SERVICE_CIDR</span>&#xFF09;
-x: &#x6307;&#x5B9A;&#x5C06;&#x4ECE;&#x91CD;&#x5B9A;&#x5411;&#x4E2D;&#x6392;&#x9664;&#x7684; IP &#x5730;&#x5740;&#x8303;&#x56F4;&#xFF0C;&#x4EE5;&#x9017;&#x53F7;&#x5206;&#x9694;&#x7684; CIDR &#x683C;&#x5F0F;&#x5217;&#x8868;&#x3002;&#x4F7F;&#x7528;&#x901A;&#x914D;&#x7B26; &#x201C;*&#x201D; &#x8868;&#x793A;&#x91CD;&#x5B9A;&#x5411;&#x6240;&#x6709;&#x51FA;&#x7AD9;&#x6D41;&#x91CF;&#xFF08;&#x9ED8;&#x8BA4;&#x4E3A; <span class="token variable">$ISTIO_SERVICE_EXCLUDE_CIDR</span>&#xFF09;&#x3002;
&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x4F4D;&#x4E8E; <span class="token variable">$ISTIO_SIDECAR_CONFIG</span>&#xFF08;&#x9ED8;&#x8BA4;&#x5728;&#xFF1A;/var/lib/istio/envoy/sidecar.env&#xFF09;
</code></pre>
<p>&#x901A;&#x8FC7;&#x67E5;&#x770B;&#x8BE5;&#x811A;&#x672C;&#x4F60;&#x5C06;&#x770B;&#x5230;&#xFF0C;&#x4EE5;&#x4E0A;&#x4F20;&#x5165;&#x7684;&#x53C2;&#x6570;&#x90FD;&#x4F1A;&#x91CD;&#x65B0;&#x7EC4;&#x88C5;&#x6210; <a href="https://wangchujiang.com/linux-command/c/iptables.html" target="_blank"><code>iptables</code> &#x547D;&#x4EE4;</a>&#x7684;&#x53C2;&#x6570;&#x3002;</p>
<p>&#x518D;&#x53C2;&#x8003; <code>istio-init</code> &#x5BB9;&#x5668;&#x7684;&#x542F;&#x52A8;&#x53C2;&#x6570;&#xFF0C;&#x5B8C;&#x6574;&#x7684;&#x542F;&#x52A8;&#x547D;&#x4EE4;&#x5982;&#x4E0B;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">$ /usr/local/bin/istio-iptables.sh -p 15001 -u 1337 -m REDIRECT -i <span class="token string">&apos;*&apos;</span> -x <span class="token string">&quot;&quot;</span> -b 9080 -d <span class="token string">&quot;&quot;</span>
</code></pre>
<p>&#x8BE5;&#x5BB9;&#x5668;&#x5B58;&#x5728;&#x7684;&#x610F;&#x4E49;&#x5C31;&#x662F;&#x8BA9; Envoy &#x4EE3;&#x7406;&#x53EF;&#x4EE5;&#x62E6;&#x622A;&#x6240;&#x6709;&#x7684;&#x8FDB;&#x51FA; Pod &#x7684;&#x6D41;&#x91CF;&#xFF0C;&#x5373;&#x5C06;&#x5165;&#x7AD9;&#x6D41;&#x91CF;&#x91CD;&#x5B9A;&#x5411;&#x5230; Sidecar&#xFF0C;&#x518D;&#x62E6;&#x622A;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#x7684;&#x51FA;&#x7AD9;&#x6D41;&#x91CF;&#x7ECF;&#x8FC7; Sidecar &#x5904;&#x7406;&#x540E;&#x518D;&#x51FA;&#x7AD9;&#x3002;</p>
<p><strong>&#x547D;&#x4EE4;&#x89E3;&#x6790;</strong></p>
<p>&#x8FD9;&#x6761;&#x542F;&#x52A8;&#x547D;&#x4EE4;&#x7684;&#x4F5C;&#x7528;&#x662F;&#xFF1A;</p>
<ul>
<li>&#x5C06;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#x7684;&#x6240;&#x6709;&#x6D41;&#x91CF;&#x90FD;&#x8F6C;&#x53D1;&#x5230; Envoy &#x7684; 15001 &#x7AEF;&#x53E3;&#x3002;</li>
<li>&#x4F7F;&#x7528; <code>istio-proxy</code> &#x7528;&#x6237;&#x8EAB;&#x4EFD;&#x8FD0;&#x884C;&#xFF0C; UID &#x4E3A; 1337&#xFF0C;&#x5373; Envoy &#x6240;&#x5904;&#x7684;&#x7528;&#x6237;&#x7A7A;&#x95F4;&#xFF0C;&#x8FD9;&#x4E5F;&#x662F; <code>istio-proxy</code> &#x5BB9;&#x5668;&#x9ED8;&#x8BA4;&#x4F7F;&#x7528;&#x7684;&#x7528;&#x6237;&#xFF0C;&#x89C1; YAML &#x914D;&#x7F6E;&#x4E2D;&#x7684; <code>runAsUser</code> &#x5B57;&#x6BB5;&#x3002;</li>
<li>&#x4F7F;&#x7528;&#x9ED8;&#x8BA4;&#x7684; <code>REDIRECT</code> &#x6A21;&#x5F0F;&#x6765;&#x91CD;&#x5B9A;&#x5411;&#x6D41;&#x91CF;&#x3002;</li>
<li>&#x5C06;&#x6240;&#x6709;&#x51FA;&#x7AD9;&#x6D41;&#x91CF;&#x90FD;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy &#x4EE3;&#x7406;&#x3002;</li>
<li>&#x5C06;&#x6240;&#x6709;&#x8BBF;&#x95EE; 9080 &#x7AEF;&#x53E3;&#xFF08;&#x5373;&#x5E94;&#x7528;&#x5BB9;&#x5668; <code>productpage</code> &#x7684;&#x7AEF;&#x53E3;&#xFF09;&#x7684;&#x6D41;&#x91CF;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy &#x4EE3;&#x7406;&#x3002;</li>
</ul>
<p>&#x56E0;&#x4E3A; Init &#x5BB9;&#x5668;&#x521D;&#x59CB;&#x5316;&#x5B8C;&#x6BD5;&#x540E;&#x5C31;&#x4F1A;&#x81EA;&#x52A8;&#x7EC8;&#x6B62;&#xFF0C;&#x56E0;&#x4E3A;&#x6211;&#x4EEC;&#x65E0;&#x6CD5;&#x767B;&#x9646;&#x5230;&#x5BB9;&#x5668;&#x4E2D;&#x67E5;&#x770B; iptables &#x4FE1;&#x606F;&#xFF0C;&#x4F46;&#x662F; Init &#x5BB9;&#x5668;&#x521D;&#x59CB;&#x5316;&#x7ED3;&#x679C;&#x4F1A;&#x4FDD;&#x7559;&#x5230;&#x5E94;&#x7528;&#x5BB9;&#x5668;&#x548C; Sidecar &#x5BB9;&#x5668;&#x4E2D;&#x3002;</p>
<h3 id="istio-proxy-&#x5BB9;&#x5668;&#x89E3;&#x6790;">istio-proxy &#x5BB9;&#x5668;&#x89E3;&#x6790;</h3>
<p>&#x4E3A;&#x4E86;&#x67E5;&#x770B; iptables &#x914D;&#x7F6E;&#xFF0C;&#x6211;&#x4EEC;&#x9700;&#x8981;&#x767B;&#x9646;&#x5230; Sidecar &#x5BB9;&#x5668;&#x4E2D;&#x4F7F;&#x7528; root &#x7528;&#x6237;&#x6765;&#x67E5;&#x770B;&#xFF0C;&#x56E0;&#x4E3A; <code>kubectl</code> &#x65E0;&#x6CD5;&#x4F7F;&#x7528;&#x7279;&#x6743;&#x6A21;&#x5F0F;&#x6765;&#x8FDC;&#x7A0B;&#x64CD;&#x4F5C; docker &#x5BB9;&#x5668;&#xFF0C;&#x6240;&#x4EE5;&#x6211;&#x4EEC;&#x9700;&#x8981;&#x767B;&#x9646;&#x5230; <code>productpage</code> Pod &#x6240;&#x5728;&#x7684;&#x4E3B;&#x673A;&#x4E0A;&#x4F7F;&#x7528; <code>docker</code> &#x547D;&#x4EE4;&#x767B;&#x9646;&#x5BB9;&#x5668;&#x4E2D;&#x67E5;&#x770B;&#x3002;</p>
<p>&#x67E5;&#x770B; <code>productpage</code> Pod &#x6240;&#x5728;&#x7684;&#x4E3B;&#x673A;&#x3002;</p>
<pre class="language-"><code class="lang-bash">$ kubectl -n default get pod -l app<span class="token operator">=</span>productpage -o wide
NAME READY STATUS RESTARTS AGE IP NODE
productpage-v1-745ffc55b7-2l2lw 2/2 Running 0 1d 172.33.78.10 node3
</code></pre>
<p>&#x4ECE;&#x8F93;&#x51FA;&#x7ED3;&#x679C;&#x4E2D;&#x53EF;&#x4EE5;&#x770B;&#x5230;&#x8BE5; Pod &#x8FD0;&#x884C;&#x5728; <code>node3</code> &#x4E0A;&#xFF0C;&#x4F7F;&#x7528; <code>vagrant</code> &#x547D;&#x4EE4;&#x767B;&#x9646;&#x5230; <code>node3</code> &#x4E3B;&#x673A;&#x4E2D;&#x5E76;&#x5207;&#x6362;&#x4E3A; root &#x7528;&#x6237;&#x3002;</p>
<pre class="language-"><code class="lang-bash">$ vagrant <span class="token function">ssh</span> node3
$ <span class="token function">sudo</span> -i
</code></pre>
<p>&#x67E5;&#x770B; iptables &#x914D;&#x7F6E;&#xFF0C;&#x5217;&#x51FA; NAT&#xFF08;&#x7F51;&#x7EDC;&#x5730;&#x5740;&#x8F6C;&#x6362;&#xFF09;&#x8868;&#x7684;&#x6240;&#x6709;&#x89C4;&#x5219;&#xFF0C;&#x56E0;&#x4E3A;&#x5728; Init &#x5BB9;&#x5668;&#x542F;&#x52A8;&#x7684;&#x65F6;&#x5019;&#x9009;&#x62E9;&#x7ED9; <code>istio-iptables.sh</code> &#x4F20;&#x9012;&#x7684;&#x53C2;&#x6570;&#x4E2D;&#x6307;&#x5B9A;&#x5C06;&#x5165;&#x7AD9;&#x6D41;&#x91CF;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy &#x7684;&#x6A21;&#x5F0F;&#x4E3A; &#x201C;REDIRECT&#x201D;&#xFF0C;&#x56E0;&#x6B64;&#x5728; iptables &#x4E2D;&#x5C06;&#x53EA;&#x6709; NAT &#x8868;&#x7684;&#x89C4;&#x683C;&#x914D;&#x7F6E;&#xFF0C;&#x5982;&#x679C;&#x9009;&#x62E9; <code>TPROXY</code> &#x8FD8;&#x4F1A;&#x6709; <code>mangle</code> &#x8868;&#x914D;&#x7F6E;&#x3002;<code>iptables</code> &#x547D;&#x4EE4;&#x7684;&#x8BE6;&#x7EC6;&#x7528;&#x6CD5;&#x8BF7;&#x53C2;&#x8003; <a href="https://wangchujiang.com/linux-command/c/iptables.html" target="_blank">iptables</a>&#xFF0C;&#x89C4;&#x5219;&#x914D;&#x7F6E;&#x8BF7;&#x53C2;&#x8003; <a href="http://www.zsythink.net/archives/1517" target="_blank">iptables &#x89C4;&#x5219;&#x914D;&#x7F6E;</a>&#x3002;</p>
<h2 id="&#x7406;&#x89E3;-iptables">&#x7406;&#x89E3; iptables</h2>
<p><code>iptables</code> &#x662F; Linux &#x5185;&#x6838;&#x4E2D;&#x7684;&#x9632;&#x706B;&#x5899;&#x8F6F;&#x4EF6; netfilter &#x7684;&#x7BA1;&#x7406;&#x5DE5;&#x5177;&#xFF0C;&#x4F4D;&#x4E8E;&#x7528;&#x6237;&#x7A7A;&#x95F4;&#xFF0C;&#x540C;&#x65F6;&#x4E5F;&#x662F; netfilter &#x7684;&#x4E00;&#x90E8;&#x5206;&#x3002;Netfilter &#x4F4D;&#x4E8E;&#x5185;&#x6838;&#x7A7A;&#x95F4;&#xFF0C;&#x4E0D;&#x4EC5;&#x6709;&#x7F51;&#x7EDC;&#x5730;&#x5740;&#x8F6C;&#x6362;&#x7684;&#x529F;&#x80FD;&#xFF0C;&#x4E5F;&#x5177;&#x5907;&#x6570;&#x636E;&#x5305;&#x5185;&#x5BB9;&#x4FEE;&#x6539;&#x3001;&#x4EE5;&#x53CA;&#x6570;&#x636E;&#x5305;&#x8FC7;&#x6EE4;&#x7B49;&#x9632;&#x706B;&#x5899;&#x529F;&#x80FD;&#x3002;</p>
<p>&#x5728;&#x4E86;&#x89E3; Init &#x5BB9;&#x5668;&#x521D;&#x59CB;&#x5316;&#x7684; iptables &#x4E4B;&#x524D;&#xFF0C;&#x6211;&#x4EEC;&#x5148;&#x6765;&#x4E86;&#x89E3;&#x4E0B; iptables &#x548C;&#x89C4;&#x5219;&#x914D;&#x7F6E;&#x3002;</p>
<p>&#x4E0B;&#x56FE;&#x5C55;&#x793A;&#x4E86; iptables &#x8C03;&#x7528;&#x94FE;&#x3002;</p>
2018-09-26 15:11:22 +08:00
<figure id="fig6.3.2.9.2"><a href="https://ws4.sinaimg.cn/large/0069RVTdly1fv5hukl647j30k6145gnt.jpg" data-lightbox="014f37c5-0d9a-4601-b399-e51cb296e353" data-title="iptables &#x8C03;&#x7528;&#x94FE;" target="_blank"><img src="https://ws4.sinaimg.cn/large/0069RVTdly1fv5hukl647j30k6145gnt.jpg" alt="iptables &#x8C03;&#x7528;&#x94FE;"></a><figcaption>&#x56FE;&#x7247; - iptables &#x8C03;&#x7528;&#x94FE;</figcaption></figure>
<h3 id="iptables-&#x4E2D;&#x7684;&#x8868;">iptables &#x4E2D;&#x7684;&#x8868;</h3>
<p>Init &#x5BB9;&#x5668;&#x4E2D;&#x4F7F;&#x7528;&#x7684;&#x7684; iptables &#x7248;&#x672C;&#x662F; <code>v1.6.0</code>&#xFF0C;&#x5171;&#x5305;&#x542B; 5 &#x5F20;&#x8868;&#xFF1A;</p>
<ol>
<li><code>raw</code> &#x7528;&#x4E8E;&#x914D;&#x7F6E;&#x6570;&#x636E;&#x5305;&#xFF0C;<code>raw</code> &#x4E2D;&#x7684;&#x6570;&#x636E;&#x5305;&#x4E0D;&#x4F1A;&#x88AB;&#x7CFB;&#x7EDF;&#x8DDF;&#x8E2A;&#x3002;</li>
<li><code>filter</code> &#x662F;&#x7528;&#x4E8E;&#x5B58;&#x653E;&#x6240;&#x6709;&#x4E0E;&#x9632;&#x706B;&#x5899;&#x76F8;&#x5173;&#x64CD;&#x4F5C;&#x7684;&#x9ED8;&#x8BA4;&#x8868;&#x3002;</li>
<li><code>nat</code> &#x7528;&#x4E8E; <a href="https://en.wikipedia.org/wiki/Network_address_translation" target="_blank">&#x7F51;&#x7EDC;&#x5730;&#x5740;&#x8F6C;&#x6362;</a>&#xFF08;&#x4F8B;&#x5982;&#xFF1A;&#x7AEF;&#x53E3;&#x8F6C;&#x53D1;&#xFF09;&#x3002;</li>
<li><code>mangle</code> &#x7528;&#x4E8E;&#x5BF9;&#x7279;&#x5B9A;&#x6570;&#x636E;&#x5305;&#x7684;&#x4FEE;&#x6539;&#xFF08;&#x53C2;&#x8003;<a href="https://en.wikipedia.org/wiki/Mangled_packet" target="_blank">&#x635F;&#x574F;&#x6570;&#x636E;&#x5305;</a>&#xFF09;&#x3002;</li>
<li><code>security</code> &#x7528;&#x4E8E;<a href="https://wiki.archlinux.org/index.php/Security#Mandatory_access_control" target="_blank">&#x5F3A;&#x5236;&#x8BBF;&#x95EE;&#x63A7;&#x5236;</a> &#x7F51;&#x7EDC;&#x89C4;&#x5219;&#x3002;</li>
</ol>
<p><strong>&#x6CE8;</strong>&#xFF1A;&#x5728;&#x672C;&#x793A;&#x4F8B;&#x4E2D;&#x53EA;&#x7528;&#x5230;&#x4E86; <code>nat</code> &#x8868;&#x3002;</p>
<p>&#x4E0D;&#x540C;&#x7684;&#x8868;&#x4E2D;&#x7684;&#x5177;&#x6709;&#x7684;&#x94FE;&#x7C7B;&#x578B;&#x5982;&#x4E0B;&#x8868;&#x6240;&#x793A;&#xFF1A;</p>
<table>
<thead>
<tr>
<th>&#x89C4;&#x5219;&#x540D;&#x79F0;</th>
<th>raw</th>
<th>filter</th>
<th>nat</th>
<th>mangle</th>
<th>security</th>
</tr>
</thead>
<tbody>
<tr>
<td>PREROUTING</td>
<td>&#x2713;</td>
<td></td>
<td>&#x2713;</td>
<td>&#x2713;</td>
<td></td>
</tr>
<tr>
<td>INPUT</td>
<td></td>
<td>&#x2713;</td>
<td>&#x2713;</td>
<td>&#x2713;</td>
<td>&#x2713;</td>
</tr>
<tr>
<td>OUTPUT</td>
<td></td>
<td>&#x2713;</td>
<td>&#x2713;</td>
<td>&#x2713;</td>
<td>&#x2713;</td>
</tr>
<tr>
<td>POSTROUTING</td>
<td></td>
<td></td>
<td>&#x2713;</td>
<td>&#x2713;</td>
<td></td>
</tr>
<tr>
<td>FORWARD</td>
<td>&#x2713;</td>
<td>&#x2713;</td>
<td></td>
<td>&#x2713;</td>
<td>&#x2713;</td>
</tr>
</tbody>
</table>
<p>&#x4E0B;&#x56FE;&#x662F; iptables &#x7684;&#x8C03;&#x7528;&#x94FE;&#x987A;&#x5E8F;&#x3002;</p>
2018-09-26 15:11:22 +08:00
<figure id="fig6.3.2.9.3"><a href="https://ws1.sinaimg.cn/large/0069RVTdgy1fv5dq2bptdj31110begnl.jpg" data-lightbox="0627978e-d280-4813-9edc-29d4b79d3742" data-title="iptables &#x8C03;&#x7528;&#x94FE;" target="_blank"><img src="https://ws1.sinaimg.cn/large/0069RVTdgy1fv5dq2bptdj31110begnl.jpg" alt="iptables &#x8C03;&#x7528;&#x94FE;"></a><figcaption>&#x56FE;&#x7247; - iptables &#x8C03;&#x7528;&#x94FE;</figcaption></figure>
<p>&#x5173;&#x4E8E; iptables &#x7684;&#x8BE6;&#x7EC6;&#x4ECB;&#x7ECD;&#x8BF7;&#x53C2;&#x8003;<a href="https://www.aliang.org/Linux/iptables.html" target="_blank">&#x5E38;&#x89C1; iptables &#x4F7F;&#x7528;&#x89C4;&#x5219;&#x573A;&#x666F;&#x6574;&#x7406;</a>&#x3002;</p>
<h3 id="iptables-&#x547D;&#x4EE4;">iptables &#x547D;&#x4EE4;</h3>
<p><code>iptables</code> &#x547D;&#x4EE4;&#x7684;&#x4E3B;&#x8981;&#x7528;&#x9014;&#x662F;&#x4FEE;&#x6539;&#x8FD9;&#x4E9B;&#x8868;&#x4E2D;&#x7684;&#x89C4;&#x5219;&#x3002;<code>iptables</code> &#x547D;&#x4EE4;&#x683C;&#x5F0F;&#x5982;&#x4E0B;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">$ iptables <span class="token punctuation">[</span>-t &#x8868;&#x540D;<span class="token punctuation">]</span> &#x547D;&#x4EE4;&#x9009;&#x9879;&#xFF3B;&#x94FE;&#x540D;<span class="token punctuation">]</span>&#xFF3B;&#x6761;&#x4EF6;&#x5339;&#x914D;&#xFF3D;<span class="token punctuation">[</span>-j &#x76EE;&#x6807;&#x52A8;&#x4F5C;&#x6216;&#x8DF3;&#x8F6C;&#xFF3D;
</code></pre>
<p>Init &#x5BB9;&#x5668;&#x4E2D;&#x7684; <code>/istio-iptables.sh</code> &#x542F;&#x52A8;&#x5165;&#x53E3;&#x811A;&#x672C;&#x5C31;&#x662F;&#x6267;&#x884C; iptables &#x521D;&#x59CB;&#x5316;&#x7684;&#x3002;</p>
<h3 id="&#x7406;&#x89E3;-iptables-&#x89C4;&#x5219;">&#x7406;&#x89E3; iptables &#x89C4;&#x5219;</h3>
<p>&#x67E5;&#x770B; <code>istio-proxy</code> &#x5BB9;&#x5668;&#x4E2D;&#x7684;&#x9ED8;&#x8BA4;&#x7684; iptables &#x89C4;&#x5219;&#xFF0C;&#x9ED8;&#x8BA4;&#x67E5;&#x770B;&#x7684;&#x662F; filter &#x8868;&#x4E2D;&#x7684;&#x89C4;&#x5219;&#x3002;</p>
<pre class="language-"><code class="lang-bash">$ iptables -L -v
Chain INPUT <span class="token punctuation">(</span>policy ACCEPT 350K packets, 63M bytes<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
Chain FORWARD <span class="token punctuation">(</span>policy ACCEPT 0 packets, 0 bytes<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
Chain OUTPUT <span class="token punctuation">(</span>policy ACCEPT 18M packets, 1916M bytes<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
</code></pre>
<p>&#x6211;&#x4EEC;&#x770B;&#x5230;&#x4E09;&#x4E2A;&#x9ED8;&#x8BA4;&#x7684;&#x94FE;&#xFF0C;&#x5206;&#x522B;&#x662F; INPUT&#x3001;FORWARD &#x548C; OUTPUT&#xFF0C;&#x6BCF;&#x4E2A;&#x94FE;&#x4E2D;&#x7684;&#x7B2C;&#x4E00;&#x884C;&#x8F93;&#x51FA;&#x8868;&#x793A;&#x94FE;&#x540D;&#x79F0;&#xFF08;&#x5728;&#x672C;&#x4F8B;&#x4E2D;&#x4E3A;INPUT/FORWARD/OUTPUT&#xFF09;&#xFF0C;&#x540E;&#x8DDF;&#x9ED8;&#x8BA4;&#x7B56;&#x7565;&#xFF08;ACCEPT&#xFF09;&#x3002;</p>
<p>&#x4E0B;&#x56FE;&#x662F; iptables &#x7684;&#x5EFA;&#x8BAE;&#x7ED3;&#x6784;&#x56FE;&#xFF0C;&#x6D41;&#x91CF;&#x5728;&#x7ECF;&#x8FC7; INPUT &#x94FE;&#x4E4B;&#x540E;&#x5C31;&#x8FDB;&#x5165;&#x4E86;&#x4E0A;&#x5C42;&#x534F;&#x8BAE;&#x6808;&#xFF0C;&#x6BD4;&#x5982;</p>
2018-09-26 15:11:22 +08:00
<figure id="fig6.3.2.9.4"><a href="https://ws4.sinaimg.cn/large/0069RVTdgy1fv5dm4a9ygj30w50czdi3.jpg" data-lightbox="aa6fe7be-56c1-4156-b43b-b54e64d922e1" data-title="iptables&#x7ED3;&#x6784;&#x56FE;" target="_blank"><img src="https://ws4.sinaimg.cn/large/0069RVTdgy1fv5dm4a9ygj30w50czdi3.jpg" alt="iptables&#x7ED3;&#x6784;&#x56FE;"></a><figcaption>&#x56FE;&#x7247; - iptables&#x7ED3;&#x6784;&#x56FE;</figcaption></figure>
<p>&#x56FE;&#x7247;&#x6765;&#x81EA;<a href="https://www.aliang.org/Linux/iptables.html" target="_blank">&#x5E38;&#x89C1; iptables &#x4F7F;&#x7528;&#x89C4;&#x5219;&#x573A;&#x666F;&#x6574;&#x7406;</a></p>
<p>&#x6BCF;&#x6761;&#x94FE;&#x4E2D;&#x90FD;&#x53EF;&#x4EE5;&#x6DFB;&#x52A0;&#x591A;&#x6761;&#x89C4;&#x5219;&#xFF0C;&#x89C4;&#x5219;&#x662F;&#x6309;&#x7167;&#x987A;&#x5E8F;&#x4ECE;&#x524D;&#x5230;&#x540E;&#x6267;&#x884C;&#x7684;&#x3002;&#x6211;&#x4EEC;&#x6765;&#x770B;&#x4E0B;&#x89C4;&#x5219;&#x7684;&#x8868;&#x5934;&#x5B9A;&#x4E49;&#x3002;</p>
<ul>
<li><strong>pkts</strong>&#xFF1A;&#x5904;&#x7406;&#x8FC7;&#x7684;&#x5339;&#x914D;&#x7684;&#x62A5;&#x6587;&#x6570;&#x91CF;</li>
<li><strong>bytes</strong>&#xFF1A;&#x7D2F;&#x8BA1;&#x5904;&#x7406;&#x7684;&#x62A5;&#x6587;&#x5927;&#x5C0F;&#xFF08;&#x5B57;&#x8282;&#x6570;&#xFF09;</li>
<li><strong>target</strong>&#xFF1A;&#x5982;&#x679C;&#x62A5;&#x6587;&#x4E0E;&#x89C4;&#x5219;&#x5339;&#x914D;&#xFF0C;&#x6307;&#x5B9A;&#x76EE;&#x6807;&#x5C31;&#x4F1A;&#x88AB;&#x6267;&#x884C;&#x3002;</li>
<li><strong>prot</strong>&#xFF1A;&#x534F;&#x8BAE;&#xFF0C;&#x4F8B;&#x5982; <code>tdp</code>&#x3001;<code>udp</code>&#x3001;<code>icmp</code> &#x548C; <code>all</code>&#x3002; </li>
<li><strong>opt</strong>&#xFF1A;&#x5F88;&#x5C11;&#x4F7F;&#x7528;&#xFF0C;&#x8FD9;&#x4E00;&#x5217;&#x7528;&#x4E8E;&#x663E;&#x793A; IP &#x9009;&#x9879;&#x3002;</li>
<li><strong>in</strong>&#xFF1A;&#x5165;&#x7AD9;&#x7F51;&#x5361;&#x3002;</li>
<li><strong>out</strong>&#xFF1A;&#x51FA;&#x7AD9;&#x7F51;&#x5361;&#x3002;</li>
<li><strong>source</strong>&#xFF1A;&#x6D41;&#x91CF;&#x7684;&#x6E90; IP &#x5730;&#x5740;&#x6216;&#x5B50;&#x7F51;&#xFF0C;&#x540E;&#x8005;&#x662F; <code>anywhere</code>&#x3002;</li>
<li><strong>destination</strong>&#xFF1A;&#x6D41;&#x91CF;&#x7684;&#x76EE;&#x7684;&#x5730; IP &#x5730;&#x5740;&#x6216;&#x5B50;&#x7F51;&#xFF0C;&#x6216;&#x8005;&#x662F; <code>anywhere</code>&#x3002;</li>
</ul>
<p>&#x8FD8;&#x6709;&#x4E00;&#x5217;&#x6CA1;&#x6709;&#x8868;&#x5934;&#xFF0C;&#x663E;&#x793A;&#x5728;&#x6700;&#x540E;&#xFF0C;&#x8868;&#x793A;&#x89C4;&#x5219;&#x7684;&#x9009;&#x9879;&#xFF0C;&#x4F5C;&#x4E3A;&#x89C4;&#x5219;&#x7684;&#x6269;&#x5C55;&#x5339;&#x914D;&#x6761;&#x4EF6;&#xFF0C;&#x7528;&#x6765;&#x8865;&#x5145;&#x524D;&#x9762;&#x7684;&#x51E0;&#x5217;&#x4E2D;&#x7684;&#x914D;&#x7F6E;&#x3002;<code>prot</code>&#x3001;<code>opt</code>&#x3001;<code>in</code>&#x3001;<code>out</code>&#x3001;<code>source</code> &#x548C; <code>destination</code> &#x548C;&#x663E;&#x793A;&#x5728; <code>destination</code> &#x540E;&#x9762;&#x7684;&#x6CA1;&#x6709;&#x8868;&#x5934;&#x7684;&#x4E00;&#x5217;&#x6269;&#x5C55;&#x6761;&#x4EF6;&#x5171;&#x540C;&#x7EC4;&#x6210;&#x5339;&#x914D;&#x89C4;&#x5219;&#x3002;&#x5F53;&#x6D41;&#x91CF;&#x5339;&#x914D;&#x8FD9;&#x4E9B;&#x89C4;&#x5219;&#x540E;&#x5C31;&#x4F1A;&#x6267;&#x884C; <code>target</code>&#x3002;</p>
<p>&#x5173;&#x4E8E; iptables &#x89C4;&#x5219;&#x8BF7;&#x53C2;&#x8003;<a href="https://www.aliang.org/Linux/iptables.html" target="_blank">&#x5E38;&#x89C1;iptables&#x4F7F;&#x7528;&#x89C4;&#x5219;&#x573A;&#x666F;&#x6574;&#x7406;</a>&#x3002;</p>
<p><strong>target &#x652F;&#x6301;&#x7684;&#x7C7B;&#x578B;</strong></p>
<p><code>target</code> &#x7C7B;&#x578B;&#x5305;&#x62EC; ACCEPT<code>&#x3001;REJECT</code>&#x3001;<code>DROP</code>&#x3001;<code>LOG</code> &#x3001;<code>SNAT</code>&#x3001;<code>MASQUERADE</code>&#x3001;<code>DNAT</code>&#x3001;<code>REDIRECT</code>&#x3001;<code>RETURN</code> &#x6216;&#x8005;&#x8DF3;&#x8F6C;&#x5230;&#x5176;&#x4ED6;&#x89C4;&#x5219;&#x7B49;&#x3002;&#x53EA;&#x8981;&#x6267;&#x884C;&#x5230;&#x67D0;&#x4E00;&#x6761;&#x94FE;&#x4E2D;&#x53EA;&#x6709;&#x6309;&#x7167;&#x987A;&#x5E8F;&#x6709;&#x4E00;&#x6761;&#x89C4;&#x5219;&#x5339;&#x914D;&#x540E;&#x5C31;&#x53EF;&#x4EE5;&#x786E;&#x5B9A;&#x62A5;&#x6587;&#x7684;&#x53BB;&#x5411;&#x4E86;&#xFF0C;&#x9664;&#x4E86; <code>RETURN</code> &#x7C7B;&#x578B;&#xFF0C;&#x7C7B;&#x4F3C;&#x7F16;&#x7A0B;&#x8BED;&#x8A00;&#x4E2D;&#x7684; <code>return</code> &#x8BED;&#x53E5;&#xFF0C;&#x8FD4;&#x56DE;&#x5230;&#x5B83;&#x7684;&#x8C03;&#x7528;&#x70B9;&#xFF0C;&#x7EE7;&#x7EED;&#x6267;&#x884C;&#x4E0B;&#x4E00;&#x6761;&#x89C4;&#x5219;&#x3002;<code>target</code> &#x652F;&#x6301;&#x7684;&#x914D;&#x7F6E;&#x8BE6;&#x89E3;&#x8BF7;&#x53C2;&#x8003; <a href="http://www.zsythink.net/archives/1199" target="_blank">iptables &#x8BE6;&#x89E3;&#xFF08;1&#xFF09;&#xFF1A;iptables &#x6982;&#x5FF5;</a>&#x3002;</p>
<p>&#x4ECE;&#x8F93;&#x51FA;&#x7ED3;&#x679C;&#x4E2D;&#x53EF;&#x4EE5;&#x770B;&#x5230; Init &#x5BB9;&#x5668;&#x6CA1;&#x6709;&#x5728; iptables &#x7684;&#x9ED8;&#x8BA4;&#x94FE;&#x8DEF;&#x4E2D;&#x521B;&#x5EFA;&#x4EFB;&#x4F55;&#x89C4;&#x5219;&#xFF0C;&#x800C;&#x662F;&#x521B;&#x5EFA;&#x4E86;&#x65B0;&#x7684;&#x94FE;&#x8DEF;&#x3002;</p>
<h2 id="&#x67E5;&#x770B;-iptables-nat-&#x8868;&#x4E2D;&#x6CE8;&#x5165;&#x7684;&#x89C4;&#x5219;">&#x67E5;&#x770B; iptables nat &#x8868;&#x4E2D;&#x6CE8;&#x5165;&#x7684;&#x89C4;&#x5219;</h2>
<p>Init &#x5BB9;&#x5668;&#x901A;&#x8FC7;&#x5411; iptables nat &#x8868;&#x4E2D;&#x6CE8;&#x5165;&#x8F6C;&#x53D1;&#x89C4;&#x5219;&#x6765;&#x52AB;&#x6301;&#x6D41;&#x91CF;&#x7684;&#xFF0C;&#x4E0B;&#x56FE;&#x663E;&#x793A;&#x7684;&#x662F; productpage &#x670D;&#x52A1;&#x4E2D;&#x7684; iptables &#x6D41;&#x91CF;&#x52AB;&#x6301;&#x7684;&#x8BE6;&#x7EC6;&#x8FC7;&#x7A0B;&#x3002;</p>
2018-09-26 15:11:22 +08:00
<figure id="fig6.3.2.9.5"><a href="https://ws1.sinaimg.cn/large/0069RVTdgy1fv5doj8fuij31kw0ytn7h.jpg" data-lightbox="5410fd6b-78a2-4f9a-9222-9058f24f96b3" data-title="Envoy sidecar &#x6D41;&#x91CF;&#x52AB;&#x6301; Istio iptables &#x5B8B;&#x51C0;&#x8D85; Jimmy Song &#x670D;&#x52A1;&#x7F51;&#x683C; Service Mesh" target="_blank"><img src="https://ws1.sinaimg.cn/large/0069RVTdgy1fv5doj8fuij31kw0ytn7h.jpg" alt="Envoy sidecar &#x6D41;&#x91CF;&#x52AB;&#x6301; Istio iptables &#x5B8B;&#x51C0;&#x8D85; Jimmy Song &#x670D;&#x52A1;&#x7F51;&#x683C; Service Mesh"></a><figcaption>&#x56FE;&#x7247; - Envoy sidecar &#x6D41;&#x91CF;&#x52AB;&#x6301; Istio iptables &#x5B8B;&#x51C0;&#x8D85; Jimmy Song &#x670D;&#x52A1;&#x7F51;&#x683C; Service Mesh</figcaption></figure>
<p>Init &#x5BB9;&#x5668;&#x542F;&#x52A8;&#x65F6;&#x547D;&#x4EE4;&#x884C;&#x53C2;&#x6570;&#x4E2D;&#x6307;&#x5B9A;&#x4E86; <code>REDIRECT</code> &#x6A21;&#x5F0F;&#xFF0C;&#x56E0;&#x6B64;&#x53EA;&#x521B;&#x5EFA;&#x4E86; NAT &#x8868;&#x89C4;&#x5219;&#xFF0C;&#x63A5;&#x4E0B;&#x6765;&#x6211;&#x4EEC;&#x67E5;&#x770B;&#x4E0B; NAT &#x8868;&#x4E2D;&#x521B;&#x5EFA;&#x7684;&#x89C4;&#x5219;&#xFF0C;&#x8FD9;&#x662F;&#x5168;&#x6587;&#x4E2D;&#x7684;<strong>&#x91CD;&#x70B9;&#x90E8;&#x5206;</strong>&#xFF0C;&#x524D;&#x9762;&#x8BB2;&#x4E86;&#x90A3;&#x4E48;&#x591A;&#x90FD;&#x662F;&#x4E3A;&#x5B83;&#x505A;&#x94FA;&#x57AB;&#x7684;&#x3002;&#x4E0B;&#x9762;&#x662F;&#x67E5;&#x770B; nat &#x8868;&#x4E2D;&#x7684;&#x89C4;&#x5219;&#xFF0C;&#x5176;&#x4E2D;&#x94FE;&#x7684;&#x540D;&#x5B57;&#x4E2D;&#x5305;&#x542B; <code>ISTIO</code> &#x524D;&#x7F00;&#x7684;&#x662F;&#x7531; Init &#x5BB9;&#x5668;&#x6CE8;&#x5165;&#x7684;&#xFF0C;&#x89C4;&#x5219;&#x5339;&#x914D;&#x662F;&#x6839;&#x636E;&#x4E0B;&#x9762;&#x663E;&#x793A;&#x7684;&#x987A;&#x5E8F;&#x6765;&#x6267;&#x884C;&#x7684;&#xFF0C;&#x5176;&#x4E2D;&#x4F1A;&#x6709;&#x591A;&#x6B21;&#x8DF3;&#x8F6C;&#x3002;</p>
2018-09-25 22:13:40 +08:00
<pre class="language-"><code class="lang-bash"><span class="token comment"># &#x67E5;&#x770B; NAT &#x8868;&#x4E2D;&#x89C4;&#x5219;&#x914D;&#x7F6E;&#x7684;&#x8BE6;&#x7EC6;&#x4FE1;&#x606F;</span>
$ iptables -t nat -L -v
2018-09-25 22:13:40 +08:00
<span class="token comment"># PREROUTING &#x94FE;&#xFF1A;&#x7528;&#x4E8E;&#x76EE;&#x6807;&#x5730;&#x5740;&#x8F6C;&#x6362;&#xFF08;DNAT&#xFF09;&#xFF0C;&#x5C06;&#x6240;&#x6709;&#x5165;&#x7AD9; TCP &#x6D41;&#x91CF;&#x8DF3;&#x8F6C;&#x5230; ISTIO_INBOUND &#x94FE;&#x4E0A;</span>
Chain PREROUTING <span class="token punctuation">(</span>policy ACCEPT 0 packets, 0 bytes<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
2 120 ISTIO_INBOUND tcp -- any any anywhere anywhere
2018-09-25 22:13:40 +08:00
<span class="token comment"># INPUT &#x94FE;&#xFF1A;&#x5904;&#x7406;&#x8F93;&#x5165;&#x6570;&#x636E;&#x5305;&#xFF0C;&#x975E; TCP &#x6D41;&#x91CF;&#x5C06;&#x7EE7;&#x7EED; OUTPUT &#x94FE;</span>
Chain INPUT <span class="token punctuation">(</span>policy ACCEPT 2 packets, 120 bytes<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
2018-09-25 22:13:40 +08:00
<span class="token comment"># OUTPUT &#x94FE;&#xFF1A;&#x5C06;&#x6240;&#x6709;&#x51FA;&#x7AD9;&#x6570;&#x636E;&#x5305;&#x8DF3;&#x8F6C;&#x5230; ISTIO_OUTPUT &#x94FE;&#x4E0A;</span>
Chain OUTPUT <span class="token punctuation">(</span>policy ACCEPT 41146 packets, 3845K bytes<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
93 5580 ISTIO_OUTPUT tcp -- any any anywhere anywhere
2018-09-25 22:13:40 +08:00
<span class="token comment"># POSTROUTING &#x94FE;&#xFF1A;&#x6240;&#x6709;&#x6570;&#x636E;&#x5305;&#x6D41;&#x51FA;&#x7F51;&#x5361;&#x65F6;&#x90FD;&#x8981;&#x5148;&#x8FDB;&#x5165;POSTROUTING &#x94FE;&#xFF0C;&#x5185;&#x6838;&#x6839;&#x636E;&#x6570;&#x636E;&#x5305;&#x76EE;&#x7684;&#x5730;&#x5224;&#x65AD;&#x662F;&#x5426;&#x9700;&#x8981;&#x8F6C;&#x53D1;&#x51FA;&#x53BB;&#xFF0C;&#x6211;&#x4EEC;&#x770B;&#x5230;&#x6B64;&#x5904;&#x672A;&#x505A;&#x4EFB;&#x4F55;&#x5904;&#x7406;</span>
Chain POSTROUTING <span class="token punctuation">(</span>policy ACCEPT 41199 packets, 3848K bytes<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
2018-09-25 22:13:40 +08:00
<span class="token comment"># ISTIO_INBOUND &#x94FE;&#xFF1A;&#x5C06;&#x6240;&#x6709;&#x76EE;&#x7684;&#x5730;&#x4E3A; 9080 &#x7AEF;&#x53E3;&#x7684;&#x5165;&#x7AD9;&#x6D41;&#x91CF;&#x91CD;&#x5B9A;&#x5411;&#x5230; ISTIO_IN_REDIRECT &#x94FE;&#x4E0A;</span>
Chain ISTIO_INBOUND <span class="token punctuation">(</span>1 references<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
2 120 ISTIO_IN_REDIRECT tcp -- any any anywhere anywhere tcp dpt:9080
2018-09-25 22:13:40 +08:00
<span class="token comment"># ISTIO_IN_REDIRECT &#x94FE;&#xFF1A;&#x5C06;&#x6240;&#x6709;&#x7684;&#x5165;&#x7AD9;&#x6D41;&#x91CF;&#x8DF3;&#x8F6C;&#x5230;&#x672C;&#x5730;&#x7684; 15001 &#x7AEF;&#x53E3;&#xFF0C;&#x81F3;&#x6B64;&#x6210;&#x529F;&#x7684;&#x62E6;&#x622A;&#x4E86;&#x6D41;&#x91CF;&#x5230; Envoy </span>
Chain ISTIO_IN_REDIRECT <span class="token punctuation">(</span>1 references<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
2 120 REDIRECT tcp -- any any anywhere anywhere redir ports 15001
2018-09-25 22:13:40 +08:00
<span class="token comment"># ISTIO_OUTPUT &#x94FE;&#xFF1A;&#x9009;&#x62E9;&#x9700;&#x8981;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy&#xFF08;&#x5373;&#x672C;&#x5730;&#xFF09; &#x7684;&#x51FA;&#x7AD9;&#x6D41;&#x91CF;&#xFF0C;&#x6240;&#x6709;&#x975E; localhost &#x7684;&#x6D41;&#x91CF;&#x5168;&#x90E8;&#x8F6C;&#x53D1;&#x5230; ISTIO_REDIRECT&#x3002;&#x4E3A;&#x4E86;&#x907F;&#x514D;&#x6D41;&#x91CF;&#x5728;&#x8BE5; Pod &#x4E2D;&#x65E0;&#x9650;&#x5FAA;&#x73AF;&#xFF0C;&#x6240;&#x6709;&#x5230; istio-proxy &#x7528;&#x6237;&#x7A7A;&#x95F4;&#x7684;&#x6D41;&#x91CF;&#x90FD;&#x8FD4;&#x56DE;&#x5230;&#x5B83;&#x7684;&#x8C03;&#x7528;&#x70B9;&#x4E2D;&#x7684;&#x4E0B;&#x4E00;&#x6761;&#x89C4;&#x5219;&#xFF0C;&#x672C;&#x4F8B;&#x4E2D;&#x5373; OUTPUT &#x94FE;&#xFF0C;&#x56E0;&#x4E3A;&#x8DF3;&#x51FA; ISTIO_OUTPUT &#x89C4;&#x5219;&#x4E4B;&#x540E;&#x5C31;&#x8FDB;&#x5165;&#x4E0B;&#x4E00;&#x6761;&#x94FE; POSTROUTING&#x3002;&#x5982;&#x679C;&#x76EE;&#x7684;&#x5730;&#x975E; localhost &#x5C31;&#x8DF3;&#x8F6C;&#x5230; ISTIO_REDIRECT&#xFF1B;&#x5982;&#x679C;&#x6D41;&#x91CF;&#x662F;&#x6765;&#x81EA; istio-proxy &#x7528;&#x6237;&#x7A7A;&#x95F4;&#x7684;&#xFF0C;&#x90A3;&#x4E48;&#x5C31;&#x8DF3;&#x51FA;&#x8BE5;&#x94FE;&#xFF0C;&#x8FD4;&#x56DE;&#x5B83;&#x7684;&#x8C03;&#x7528;&#x94FE;&#x7EE7;&#x7EED;&#x6267;&#x884C;&#x4E0B;&#x4E00;&#x6761;&#x89C4;&#x5219;&#xFF08;OUPT &#x7684;&#x4E0B;&#x4E00;&#x6761;&#x89C4;&#x5219;&#xFF0C;&#x65E0;&#x9700;&#x5BF9;&#x6D41;&#x91CF;&#x8FDB;&#x884C;&#x5904;&#x7406;&#xFF09;&#xFF1B;&#x6240;&#x6709;&#x7684;&#x975E; istio-proxy &#x7528;&#x6237;&#x7A7A;&#x95F4;&#x7684;&#x76EE;&#x7684;&#x5730;&#x662F; localhost &#x7684;&#x6D41;&#x91CF;&#x5C31;&#x8DF3;&#x8F6C;&#x5230; ISTIO_REDIRECT</span>
Chain ISTIO_OUTPUT <span class="token punctuation">(</span>1 references<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
0 0 ISTIO_REDIRECT all -- any lo anywhere <span class="token operator">!</span>localhost
40 2400 RETURN all -- any any anywhere anywhere owner UID match istio-proxy
0 0 RETURN all -- any any anywhere anywhere owner GID match istio-proxy
0 0 RETURN all -- any any anywhere localhost
53 3180 ISTIO_REDIRECT all -- any any anywhere anywhere
2018-09-25 22:13:40 +08:00
<span class="token comment"># ISTIO_REDIRECT &#x94FE;&#xFF1A;&#x5C06;&#x6240;&#x6709;&#x6D41;&#x91CF;&#x91CD;&#x5B9A;&#x5411;&#x5230; Envoy&#xFF08;&#x5373;&#x672C;&#x5730;&#xFF09; &#x7684; 15001 &#x7AEF;&#x53E3;</span>
Chain ISTIO_REDIRECT <span class="token punctuation">(</span>2 references<span class="token punctuation">)</span>
pkts bytes target prot opt <span class="token keyword">in</span> out <span class="token function">source</span> destination
53 3180 REDIRECT tcp -- any any anywhere anywhere redir ports 15001
</code></pre>
<p><code>iptables</code> &#x663E;&#x793A;&#x7684;&#x94FE;&#x7684;&#x987A;&#x5E8F;&#xFF0C;&#x5373;&#x6D41;&#x91CF;&#x89C4;&#x5219;&#x5339;&#x914D;&#x7684;&#x987A;&#x5E8F;&#x3002;&#x5176;&#x4E2D;&#x8981;&#x7279;&#x522B;&#x6CE8;&#x610F; <code>ISTIO_OUTPUT</code> &#x94FE;&#x4E2D;&#x7684;&#x89C4;&#x5219;&#x914D;&#x7F6E;&#x3002;&#x4E3A;&#x4E86;&#x907F;&#x514D;&#x6D41;&#x91CF;&#x4E00;&#x76F4;&#x5728; Pod &#x4E2D;&#x65E0;&#x9650;&#x5FAA;&#x73AF;&#xFF0C;&#x6240;&#x6709;&#x5230; istio-proxy &#x7528;&#x6237;&#x7A7A;&#x95F4;&#x7684;&#x6D41;&#x91CF;&#x90FD;&#x8FD4;&#x56DE;&#x5230;&#x5B83;&#x7684;&#x8C03;&#x7528;&#x70B9;&#x4E2D;&#x7684;&#x4E0B;&#x4E00;&#x6761;&#x89C4;&#x5219;&#xFF0C;&#x672C;&#x4F8B;&#x4E2D;&#x5373; OUTPUT &#x94FE;&#xFF0C;&#x56E0;&#x4E3A;&#x8DF3;&#x51FA; <code>ISTIO_OUTPUT</code> &#x89C4;&#x5219;&#x4E4B;&#x540E;&#x5C31;&#x8FDB;&#x5165;&#x4E0B;&#x4E00;&#x6761;&#x94FE; <code>POSTROUTING</code>&#x3002;</p>
<p><code>ISTIO_OUTPUT</code> &#x94FE;&#x89C4;&#x5219;&#x5339;&#x914D;&#x7684;&#x8BE6;&#x7EC6;&#x8FC7;&#x7A0B;&#x5982;&#x4E0B;&#xFF1A;</p>
<ul>
<li>&#x5982;&#x679C;&#x76EE;&#x7684;&#x5730;&#x975E; localhost &#x5C31;&#x8DF3;&#x8F6C;&#x5230; ISTIO_REDIRECT &#x94FE;</li>
<li>&#x6240;&#x6709;&#x6765;&#x81EA; istio-proxy &#x7528;&#x6237;&#x7A7A;&#x95F4;&#x7684;&#x6D41;&#x91CF;&#x8DF3;&#x8F6C;&#x5230;&#x5B83;&#x7684;&#x8C03;&#x7528;&#x70B9; <code>OUTPUT</code> &#x7EE7;&#x7EED;&#x6267;&#x884C; <code>OUTPUT</code> &#x94FE;&#x7684;&#x4E0B;&#x4E00;&#x6761;&#x89C4;&#x5219;&#xFF0C;&#x56E0;&#x4E3A; <code>OUTPUT</code> &#x94FE;&#x4E2D;&#x6CA1;&#x6709;&#x4E0B;&#x4E00;&#x6761;&#x89C4;&#x5219;&#x4E86;&#xFF0C;&#x6240;&#x4EE5;&#x4F1A;&#x7EE7;&#x7EED;&#x6267;&#x884C; <code>POSTROUTING</code> &#x94FE;&#x7136;&#x540E;&#x8DF3;&#x51FA; iptables&#xFF0C;&#x76F4;&#x63A5;&#x8BBF;&#x95EE;&#x76EE;&#x7684;&#x5730;</li>
<li>&#x5982;&#x679C;&#x76EE;&#x7684;&#x5730;&#x662F; localhost &#x4F46;&#x662F;&#x6D41;&#x91CF;&#x53C8;&#x4E0D;&#x662F;&#x6765;&#x81EA; istio-proxy &#x7528;&#x6237;&#x7A7A;&#x95F4;&#x7684;&#x5C31;&#x8DF3;&#x8F6C;&#x5230; <code>ISTIO_REDIRECT</code> &#x94FE;</li>
</ul>
<p>&#x4EE5;&#x4E0A; iptables &#x89C4;&#x5219;&#x90FD;&#x662F; Init &#x5BB9;&#x5668;&#x542F;&#x52A8;&#x7684;&#x65F6;&#x4F7F;&#x7528; <a href="https://github.com/istio/istio/blob/master/tools/deb/istio-iptables.sh" target="_blank">istio-iptables.sh</a> &#x811A;&#x672C;&#x751F;&#x6210;&#x7684;&#xFF0C;&#x8BE6;&#x7EC6;&#x8FC7;&#x7A0B;&#x53EF;&#x4EE5;&#x67E5;&#x770B;&#x8BE5;&#x811A;&#x672C;&#x3002;</p>
<h2 id="&#x67E5;&#x770B;-envoy-&#x8FD0;&#x884C;&#x72B6;&#x6001;">&#x67E5;&#x770B; Envoy &#x8FD0;&#x884C;&#x72B6;&#x6001;</h2>
<p>&#x9996;&#x5148;&#x67E5;&#x770B; <code>proxyv2</code> &#x955C;&#x50CF;&#x7684; <a href="https://github.com/istio/istio/blob/master/pilot/docker/Dockerfile.proxyv2" target="_blank">Dockerfile</a>&#x3002;</p>
2018-09-21 00:14:49 +08:00
<pre class="language-"><code class="lang-docker"><span class="token keyword">FROM</span> istionightly/base_debug
2018-09-25 22:13:40 +08:00
<span class="token keyword">ARG</span> proxy_version
<span class="token keyword">ARG</span> istio_version
2018-09-25 22:13:40 +08:00
<span class="token comment"># &#x5B89;&#x88C5; Envoy</span>
2018-09-21 00:14:49 +08:00
<span class="token keyword">ADD</span> envoy /usr/local/bin/envoy
2018-09-25 22:13:40 +08:00
<span class="token comment"># &#x4F7F;&#x7528;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x7684;&#x65B9;&#x5F0F;&#x660E;&#x6587;&#x6307;&#x5B9A; proxy &#x7684;&#x7248;&#x672C;/&#x529F;&#x80FD;</span>
2018-09-21 00:14:49 +08:00
<span class="token keyword">ENV</span> ISTIO_META_ISTIO_PROXY_VERSION <span class="token string">&quot;1.1.0&quot;</span>
2018-09-25 22:13:40 +08:00
<span class="token comment"># &#x4F7F;&#x7528;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x7684;&#x65B9;&#x5F0F;&#x660E;&#x6587;&#x6307;&#x5B9A; proxy &#x660E;&#x786E;&#x7684; sha&#xFF0C;&#x7528;&#x4E8E;&#x6307;&#x5B9A;&#x7248;&#x672C;&#x7684;&#x914D;&#x7F6E;&#x548C;&#x8C03;&#x8BD5;</span>
2018-09-21 00:14:49 +08:00
<span class="token keyword">ENV</span> ISTIO_META_ISTIO_PROXY_SHA $proxy_version
2018-09-25 22:13:40 +08:00
<span class="token comment"># &#x73AF;&#x5883;&#x53D8;&#x91CF;&#xFF0C;&#x6307;&#x5B9A;&#x660E;&#x786E;&#x7684;&#x6784;&#x5EFA;&#x53F7;&#xFF0C;&#x7528;&#x4E8E;&#x8C03;&#x8BD5;</span>
2018-09-21 00:14:49 +08:00
<span class="token keyword">ENV</span> ISTIO_META_ISTIO_VERSION $istio_version
2018-09-21 00:14:49 +08:00
<span class="token keyword">ADD</span> pilot<span class="token punctuation">-</span>agent /usr/local/bin/pilot<span class="token punctuation">-</span>agent
2018-09-21 00:14:49 +08:00
<span class="token keyword">ADD</span> envoy_pilot.yaml.tmpl /etc/istio/proxy/envoy_pilot.yaml.tmpl
<span class="token keyword">ADD</span> envoy_policy.yaml.tmpl /etc/istio/proxy/envoy_policy.yaml.tmpl
<span class="token keyword">ADD</span> envoy_telemetry.yaml.tmpl /etc/istio/proxy/envoy_telemetry.yaml.tmpl
<span class="token keyword">ADD</span> istio<span class="token punctuation">-</span>iptables.sh /usr/local/bin/istio<span class="token punctuation">-</span>iptables.sh
2018-09-21 00:14:49 +08:00
<span class="token keyword">COPY</span> envoy_bootstrap_v2.json /var/lib/istio/envoy/envoy_bootstrap_tmpl.json
2018-09-21 00:14:49 +08:00
<span class="token keyword">RUN</span> chmod 755 /usr/local/bin/envoy /usr/local/bin/pilot<span class="token punctuation">-</span>agent
2018-09-25 22:13:40 +08:00
<span class="token comment"># &#x5C06; istio-proxy &#x7528;&#x6237;&#x52A0;&#x5165; sudo &#x6743;&#x9650;&#x4EE5;&#x5141;&#x8BB8;&#x6267;&#x884C; tcpdump &#x548C;&#x5176;&#x4ED6;&#x8C03;&#x8BD5;&#x547D;&#x4EE4;</span>
2018-09-21 00:14:49 +08:00
<span class="token keyword">RUN</span> useradd <span class="token punctuation">-</span>m <span class="token punctuation">-</span><span class="token punctuation">-</span>uid 1337 istio<span class="token punctuation">-</span>proxy &amp;&amp; \
echo <span class="token string">&quot;istio-proxy ALL=NOPASSWD: ALL&quot;</span> <span class="token punctuation">&gt;</span><span class="token punctuation">&gt;</span> /etc/sudoers &amp;&amp; \
chown <span class="token punctuation">-</span>R istio<span class="token punctuation">-</span>proxy /var/lib/istio
2018-09-25 22:13:40 +08:00
<span class="token comment"># &#x4F7F;&#x7528; pilot-agent &#x6765;&#x542F;&#x52A8; Envoy</span>
2018-09-21 00:14:49 +08:00
<span class="token keyword">ENTRYPOINT</span> <span class="token punctuation">[</span><span class="token string">&quot;/usr/local/bin/pilot-agent&quot;</span><span class="token punctuation">]</span>
</code></pre>
<p>&#x8BE5;&#x5BB9;&#x5668;&#x7684;&#x542F;&#x52A8;&#x5165;&#x53E3;&#x662F; <code>pilot-agent</code> &#x547D;&#x4EE4;&#xFF0C;&#x6839;&#x636E; YAML &#x914D;&#x7F6E;&#x4E2D;&#x4F20;&#x9012;&#x7684;&#x53C2;&#x6570;&#xFF0C;&#x8BE6;&#x7EC6;&#x7684;&#x542F;&#x52A8;&#x547D;&#x4EE4;&#x5165;&#x4E0B;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">/usr/local/bin/pilot-agent proxy sidecar --configPath /etc/istio/proxy --binaryPath /usr/local/bin/envoy --serviceCluster productpage --drainDuration 45s --parentShutdownDuration 1m0s --discoveryAddress istio-pilot.istio-system:15007 --discoveryRefreshDelay 1s --zipkinAddress zipkin.istio-system:9411 --connectTimeout 10s --statsdUdpAddress istio-statsd-prom-bridge.istio-system:9125 --proxyAdminPort 15000 --controlPlaneAuthPolicy NONE
</code></pre>
<p>&#x4E3B;&#x8981;&#x914D;&#x7F6E;&#x4E86; Envoy &#x4E8C;&#x8FDB;&#x5236;&#x6587;&#x4EF6;&#x7684;&#x4F4D;&#x7F6E;&#x3001;&#x670D;&#x52A1;&#x53D1;&#x73B0;&#x5730;&#x5740;&#x3001;&#x670D;&#x52A1;&#x96C6;&#x7FA4;&#x540D;&#x3001;&#x76D1;&#x63A7;&#x6307;&#x6807;&#x4E0A;&#x62A5;&#x5730;&#x5740;&#x3001;Envoy &#x7684;&#x7BA1;&#x7406;&#x7AEF;&#x53E3;&#x3001;&#x70ED;&#x91CD;&#x542F;&#x65F6;&#x95F4;&#x7B49;&#xFF0C;&#x8BE6;&#x7EC6;&#x7528;&#x6CD5;&#x8BF7;&#x53C2;&#x8003; <a href="https://istio.io/docs/reference/commands/pilot-agent/" target="_blank">Istio&#x5B98;&#x65B9;&#x6587;&#x6863; pilot-agent &#x7684;&#x7528;&#x6CD5;</a>&#x3002;</p>
<p><code>pilot-agent</code> &#x662F;&#x5BB9;&#x5668;&#x4E2D; PID &#x4E3A; 1 &#x7684;&#x542F;&#x52A8;&#x8FDB;&#x7A0B;&#xFF0C;&#x5B83;&#x542F;&#x52A8;&#x65F6;&#x53C8;&#x521B;&#x5EFA;&#x4E86;&#x4E00;&#x4E2A; Envoy &#x8FDB;&#x7A0B;&#xFF0C;&#x5982;&#x4E0B;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">/usr/local/bin/envoy -c /etc/istio/proxy/envoy-rev0.json --restart-epoch 0 --drain-time-s 45 --parent-shutdown-time-s 60 --service-cluster productpage --service-node sidecar~172.33.78.10~productpage-v1-745ffc55b7-2l2lw.default~default.svc.cluster.local --max-obj-name-len 189 -l warn --v2-config-only
</code></pre>
<p>&#x6211;&#x4EEC;&#x5206;&#x522B;&#x89E3;&#x91CA;&#x4E0B;&#x4EE5;&#x4E0A;&#x914D;&#x7F6E;&#x7684;&#x610F;&#x4E49;&#x3002;</p>
<ul>
<li><code>-c /etc/istio/proxy/envoy-rev0.json</code>&#xFF1A;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#xFF0C;&#x652F;&#x6301; <code>.json</code>&#x3001;<code>.yaml</code>&#x3001;<code>.pb</code> &#x548C; <code>.pb_text</code> &#x683C;&#x5F0F;&#xFF0C;<code>pilot-agent</code> &#x542F;&#x52A8;&#x7684;&#x65F6;&#x5019;&#x8BFB;&#x53D6;&#x4E86;&#x5BB9;&#x5668;&#x7684;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x540E;&#x521B;&#x5EFA;&#x7684;&#x3002;</li>
<li><code>--restart-epoch 0</code>&#xFF1A;Envoy &#x70ED;&#x91CD;&#x542F;&#x5468;&#x671F;&#xFF0C;&#x7B2C;&#x4E00;&#x6B21;&#x542F;&#x52A8;&#x9ED8;&#x8BA4;&#x4E3A; 0&#xFF0C;&#x6BCF;&#x70ED;&#x91CD;&#x542F;&#x4E00;&#x6B21;&#x8BE5;&#x503C;&#x52A0; 1&#x3002;</li>
<li><code>--drain-time-s 45</code>&#xFF1A;&#x70ED;&#x91CD;&#x542F;&#x671F;&#x95F4; Envoy &#x5C06;&#x8017;&#x5C3D;&#x8FDE;&#x63A5;&#x7684;&#x65F6;&#x95F4;&#x3002;</li>
<li><code>--parent-shutdown-time-s 60</code>&#xFF1A; Envoy &#x5728;&#x70ED;&#x91CD;&#x542F;&#x65F6;&#x5173;&#x95ED;&#x7236;&#x8FDB;&#x7A0B;&#x4E4B;&#x524D;&#x7B49;&#x5F85;&#x7684;&#x65F6;&#x95F4;&#x3002;</li>
<li><code>--service-cluster productpage</code>&#xFF1A;Envoy &#x8FD0;&#x884C;&#x7684;&#x672C;&#x5730;&#x670D;&#x52A1;&#x96C6;&#x7FA4;&#x7684;&#x540D;&#x5B57;&#x3002;</li>
<li><code>--service-node sidecar~172.33.78.10~productpage-v1-745ffc55b7-2l2lw.default~default.svc.cluster.local</code>&#xFF1A;&#x5B9A;&#x4E49; Envoy &#x8FD0;&#x884C;&#x7684;&#x672C;&#x5730;&#x670D;&#x52A1;&#x8282;&#x70B9;&#x540D;&#x79F0;&#xFF0C;&#x5176;&#x4E2D;&#x5305;&#x542B;&#x4E86;&#x8BE5; Pod &#x7684;&#x540D;&#x79F0;&#x3001;IP&#x3001;DNS &#x57DF;&#x7B49;&#x4FE1;&#x606F;&#xFF0C;&#x6839;&#x636E;&#x5BB9;&#x5668;&#x7684;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x62FC;&#x51FA;&#x6765;&#x7684;&#x3002;</li>
<li><code>-max-obj-name-len 189</code>&#xFF1A;cluster/route_config/listener &#x4E2D;&#x540D;&#x79F0;&#x5B57;&#x6BB5;&#x7684;&#x6700;&#x5927;&#x957F;&#x5EA6;&#xFF08;&#x4EE5;&#x5B57;&#x8282;&#x4E3A;&#x5355;&#x4F4D;&#xFF09;</li>
<li><code>-l warn</code>&#xFF1A;&#x65E5;&#x5FD7;&#x7EA7;&#x522B;</li>
<li><code>--v2-config-only</code>&#xFF1A;&#x53EA;&#x89E3;&#x6790; v2 &#x5F15;&#x5BFC;&#x914D;&#x7F6E;&#x6587;&#x4EF6;</li>
</ul>
<p>&#x8BE6;&#x7EC6;&#x914D;&#x7F6E;&#x8BF7;&#x53C2;&#x8003; <a href="http://www.servicemesher.com/envoy/operations/cli.html" target="_blank">Envoy &#x7684;&#x547D;&#x4EE4;&#x884C;&#x9009;&#x9879;</a>&#x3002;</p>
<p>&#x67E5;&#x770B; Envoy &#x7684;&#x914D;&#x7F6E;&#x6587;&#x4EF6; <code>/etc/istio/proxy/envoy-rev0.json</code>&#x3002;</p>
<pre class="language-"><code class="lang-json"><span class="token punctuation">{</span>
<span class="token property">&quot;node&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;id&quot;</span><span class="token operator">:</span> <span class="token string">&quot;sidecar~172.33.78.10~productpage-v1-745ffc55b7-2l2lw.default~default.svc.cluster.local&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;cluster&quot;</span><span class="token operator">:</span> <span class="token string">&quot;productpage&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;metadata&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;INTERCEPTION_MODE&quot;</span><span class="token operator">:</span> <span class="token string">&quot;REDIRECT&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;ISTIO_PROXY_SHA&quot;</span><span class="token operator">:</span> <span class="token string">&quot;istio-proxy:6166ae7ebac7f630206b2fe4e6767516bf198313&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;ISTIO_PROXY_VERSION&quot;</span><span class="token operator">:</span> <span class="token string">&quot;1.0.0&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;ISTIO_VERSION&quot;</span><span class="token operator">:</span> <span class="token string">&quot;1.0.0&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;POD_NAME&quot;</span><span class="token operator">:</span> <span class="token string">&quot;productpage-v1-745ffc55b7-2l2lw&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;istio&quot;</span><span class="token operator">:</span> <span class="token string">&quot;sidecar&quot;</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;stats_config&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;use_all_default_tags&quot;</span><span class="token operator">:</span> <span class="token boolean">false</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;admin&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;access_log_path&quot;</span><span class="token operator">:</span> <span class="token string">&quot;/dev/stdout&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;address&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;socket_address&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;address&quot;</span><span class="token operator">:</span> <span class="token string">&quot;127.0.0.1&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;port_value&quot;</span><span class="token operator">:</span> <span class="token number">15000</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;dynamic_resources&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;lds_config&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;ads&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span><span class="token punctuation">}</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;cds_config&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;ads&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span><span class="token punctuation">}</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;ads_config&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;api_type&quot;</span><span class="token operator">:</span> <span class="token string">&quot;GRPC&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;refresh_delay&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span><span class="token property">&quot;seconds&quot;</span><span class="token operator">:</span> <span class="token number">1</span><span class="token punctuation">,</span> <span class="token property">&quot;nanos&quot;</span><span class="token operator">:</span> <span class="token number">0</span><span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;grpc_services&quot;</span><span class="token operator">:</span> <span class="token punctuation">[</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;envoy_grpc&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;cluster_name&quot;</span><span class="token operator">:</span> <span class="token string">&quot;xds-grpc&quot;</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">]</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;static_resources&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;clusters&quot;</span><span class="token operator">:</span> <span class="token punctuation">[</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;name&quot;</span><span class="token operator">:</span> <span class="token string">&quot;xds-grpc&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;type&quot;</span><span class="token operator">:</span> <span class="token string">&quot;STRICT_DNS&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;connect_timeout&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span><span class="token property">&quot;seconds&quot;</span><span class="token operator">:</span> <span class="token number">10</span><span class="token punctuation">,</span> <span class="token property">&quot;nanos&quot;</span><span class="token operator">:</span> <span class="token number">0</span><span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;lb_policy&quot;</span><span class="token operator">:</span> <span class="token string">&quot;ROUND_ROBIN&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;hosts&quot;</span><span class="token operator">:</span> <span class="token punctuation">[</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;socket_address&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span><span class="token property">&quot;address&quot;</span><span class="token operator">:</span> <span class="token string">&quot;istio-pilot.istio-system&quot;</span><span class="token punctuation">,</span> <span class="token property">&quot;port_value&quot;</span><span class="token operator">:</span> <span class="token number">15010</span><span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">]</span><span class="token punctuation">,</span>
<span class="token property">&quot;circuit_breakers&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;thresholds&quot;</span><span class="token operator">:</span> <span class="token punctuation">[</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;priority&quot;</span><span class="token operator">:</span> <span class="token string">&quot;default&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;max_connections&quot;</span><span class="token operator">:</span> <span class="token string">&quot;100000&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;max_pending_requests&quot;</span><span class="token operator">:</span> <span class="token string">&quot;100000&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;max_requests&quot;</span><span class="token operator">:</span> <span class="token string">&quot;100000&quot;</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;priority&quot;</span><span class="token operator">:</span> <span class="token string">&quot;high&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;max_connections&quot;</span><span class="token operator">:</span> <span class="token string">&quot;100000&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;max_pending_requests&quot;</span><span class="token operator">:</span> <span class="token string">&quot;100000&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;max_requests&quot;</span><span class="token operator">:</span> <span class="token string">&quot;100000&quot;</span>
<span class="token punctuation">}</span><span class="token punctuation">]</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;upstream_connection_options&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;tcp_keepalive&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;keepalive_time&quot;</span><span class="token operator">:</span> <span class="token number">300</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;http2_protocol_options&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span> <span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">,</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;name&quot;</span><span class="token operator">:</span> <span class="token string">&quot;zipkin&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;type&quot;</span><span class="token operator">:</span> <span class="token string">&quot;STRICT_DNS&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;connect_timeout&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;seconds&quot;</span><span class="token operator">:</span> <span class="token number">1</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;lb_policy&quot;</span><span class="token operator">:</span> <span class="token string">&quot;ROUND_ROBIN&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;hosts&quot;</span><span class="token operator">:</span> <span class="token punctuation">[</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;socket_address&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span><span class="token property">&quot;address&quot;</span><span class="token operator">:</span> <span class="token string">&quot;zipkin.istio-system&quot;</span><span class="token punctuation">,</span> <span class="token property">&quot;port_value&quot;</span><span class="token operator">:</span> <span class="token number">9411</span><span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">]</span>
<span class="token punctuation">}</span>
<span class="token punctuation">]</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;tracing&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;http&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;name&quot;</span><span class="token operator">:</span> <span class="token string">&quot;envoy.zipkin&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;config&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;collector_cluster&quot;</span><span class="token operator">:</span> <span class="token string">&quot;zipkin&quot;</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span><span class="token punctuation">,</span>
<span class="token property">&quot;stats_sinks&quot;</span><span class="token operator">:</span> <span class="token punctuation">[</span>
<span class="token punctuation">{</span>
<span class="token property">&quot;name&quot;</span><span class="token operator">:</span> <span class="token string">&quot;envoy.statsd&quot;</span><span class="token punctuation">,</span>
<span class="token property">&quot;config&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;address&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span>
<span class="token property">&quot;socket_address&quot;</span><span class="token operator">:</span> <span class="token punctuation">{</span><span class="token property">&quot;address&quot;</span><span class="token operator">:</span> <span class="token string">&quot;10.254.109.175&quot;</span><span class="token punctuation">,</span> <span class="token property">&quot;port_value&quot;</span><span class="token operator">:</span> <span class="token number">9125</span><span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">}</span>
<span class="token punctuation">]</span>
<span class="token punctuation">}</span>
</code></pre>
<p>&#x4E0B;&#x56FE;&#x662F;&#x4F7F;&#x7528; Istio &#x7BA1;&#x7406;&#x7684; bookinfo &#x793A;&#x4F8B;&#x7684;&#x8BBF;&#x95EE;&#x8BF7;&#x6C42;&#x8DEF;&#x5F84;&#x56FE;&#x3002;</p>
2018-09-26 15:11:22 +08:00
<figure id="fig6.3.2.9.6"><a href="https://ws3.sinaimg.cn/large/0069RVTdgy1fv5df9lq1aj317o0o6wia.jpg" data-lightbox="51b16833-17b5-4ae7-8fa3-5c83f53bfb39" data-title="Istio bookinfo" target="_blank"><img src="https://ws3.sinaimg.cn/large/0069RVTdgy1fv5df9lq1aj317o0o6wia.jpg" alt="Istio bookinfo"></a><figcaption>&#x56FE;&#x7247; - Istio bookinfo</figcaption></figure>
<p>&#x56FE;&#x7247;&#x6765;&#x81EA; <a href="https://istio.io/zh/docs/examples/bookinfo/" target="_blank">Istio &#x5B98;&#x65B9;&#x7F51;&#x7AD9;</a></p>
<p>&#x5BF9;&#x7167; bookinfo &#x793A;&#x4F8B;&#x7684; productpage &#x7684;&#x67E5;&#x770B;&#x5EFA;&#x7ACB;&#x7684;&#x8FDE;&#x63A5;&#x3002;&#x5728; <code>productpage-v1-745ffc55b7-2l2lw</code> Pod &#x7684; <code>istio-proxy</code> &#x5BB9;&#x5668;&#x4E2D;&#x4F7F;&#x7528; root &#x7528;&#x6237;&#x67E5;&#x770B;&#x6253;&#x5F00;&#x7684;&#x7AEF;&#x53E3;&#x3002;</p>
<pre class="language-"><code class="lang-bash">$ <span class="token function">lsof</span> -i
COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
2018-09-25 22:13:40 +08:00
envoy 11 istio-proxy 9u IPv4 73951 0t0 TCP localhost:15000 <span class="token punctuation">(</span>LISTEN<span class="token punctuation">)</span> <span class="token comment"># Envoy admin &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 17u IPv4 74320 0t0 TCP productpage-v1-745ffc55b7-2l2lw:46862-<span class="token operator">&gt;</span>istio-pilot.istio-system.svc.cluster.local:15010 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># 15010&#xFF1A;istio-pilot &#x7684; grcp-xds &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 18u IPv4 73986 0t0 UDP productpage-v1-745ffc55b7-2l2lw:44332-<span class="token operator">&gt;</span>istio-statsd-prom-bridge.istio-system.svc.cluster.local:9125 <span class="token comment"># &#x7ED9; Promethues &#x53D1;&#x9001; metric &#x7684;&#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 52u IPv4 74599 0t0 TCP *:15001 <span class="token punctuation">(</span>LISTEN<span class="token punctuation">)</span> <span class="token comment"># Envoy &#x7684;&#x76D1;&#x542C;&#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 53u IPv4 74600 0t0 UDP productpage-v1-745ffc55b7-2l2lw:48011-<span class="token operator">&gt;</span>istio-statsd-prom-bridge.istio-system.svc.cluster.local:9125 <span class="token comment"># &#x7ED9; Promethues &#x53D1;&#x9001; metric &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 54u IPv4 338551 0t0 TCP productpage-v1-745ffc55b7-2l2lw:15001-<span class="token operator">&gt;</span>172.17.8.102:52670 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># 52670&#xFF1A;Ingress gateway &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 55u IPv4 338364 0t0 TCP productpage-v1-745ffc55b7-2l2lw:44046-<span class="token operator">&gt;</span>172.33.78.9:9091 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># 9091&#xFF1A;istio-telemetry &#x670D;&#x52A1;&#x7684; grpc-mixer &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 56u IPv4 338473 0t0 TCP productpage-v1-745ffc55b7-2l2lw:47210-<span class="token operator">&gt;</span>zipkin.istio-system.svc.cluster.local:9411 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># 9411: zipkin &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 58u IPv4 338383 0t0 TCP productpage-v1-745ffc55b7-2l2lw:41564-<span class="token operator">&gt;</span>172.33.84.8:9080 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># 9080&#xFF1A;details-v1 &#x7684; http &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 59u IPv4 338390 0t0 TCP productpage-v1-745ffc55b7-2l2lw:54410-<span class="token operator">&gt;</span>172.33.78.5:9080 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># 9080&#xFF1A;reivews-v2 &#x7684; http &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 60u IPv4 338411 0t0 TCP productpage-v1-745ffc55b7-2l2lw:35200-<span class="token operator">&gt;</span>172.33.84.5:9091 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># 9091:istio-telemetry &#x670D;&#x52A1;&#x7684; grpc-mixer &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 62u IPv4 338497 0t0 TCP productpage-v1-745ffc55b7-2l2lw:34402-<span class="token operator">&gt;</span>172.33.84.9:9080 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># reviews-v1 &#x7684; http &#x7AEF;&#x53E3;</span>
envoy 11 istio-proxy 63u IPv4 338525 0t0 TCP productpage-v1-745ffc55b7-2l2lw:50592-<span class="token operator">&gt;</span>172.33.71.5:9080 <span class="token punctuation">(</span>ESTABLISHED<span class="token punctuation">)</span> <span class="token comment"># reviews-v3 &#x7684; http &#x7AEF;&#x53E3;</span>
</code></pre>
<p>&#x4ECE;&#x8F93;&#x51FA;&#x7EA7;&#x8FC7;&#x4E0A;&#x53EF;&#x4EE5;&#x9A8C;&#x8BC1; Sidecar &#x662F;&#x5982;&#x4F55;&#x63A5;&#x7BA1;&#x6D41;&#x91CF;&#x548C;&#x4E0E; istio-pilot &#x901A;&#x4FE1;&#xFF0C;&#x53CA;&#x5411; Mixer &#x505A;&#x9065;&#x6D4B;&#x6570;&#x636E;&#x6C47;&#x805A;&#x7684;&#x3002;&#x611F;&#x5174;&#x8DA3;&#x7684;&#x8BFB;&#x8005;&#x53EF;&#x4EE5;&#x518D;&#x53BB;&#x770B;&#x770B;&#x5176;&#x4ED6;&#x51E0;&#x4E2A;&#x670D;&#x52A1;&#x7684; istio-proxy &#x5BB9;&#x5668;&#x4E2D;&#x7684; iptables &#x548C;&#x7AEF;&#x53E3;&#x4FE1;&#x606F;&#x3002;</p>
<h2 id="&#x53C2;&#x8003;">&#x53C2;&#x8003;</h2>
<ul>
<li><a href="https://jimmysong.io/posts/sofamesh-and-mosn-proxy-sidecar-service-mesh-by-ant-financial/ - jimmysong.io" target="_blank">SOFAMesh &amp; SOFA MOSN&#x2014;&#x57FA;&#x4E8E;Istio&#x6784;&#x5EFA;&#x7684;&#x7528;&#x4E8E;&#x5E94;&#x5BF9;&#x5927;&#x89C4;&#x6A21;&#x6D41;&#x91CF;&#x7684;Service Mesh&#x89E3;&#x51B3;&#x65B9;&#x6848; - jimmysong.io</a></li>
<li><a href="https://jimmysong.io/kubernetes-handbook/concepts/init-containers.html" target="_blank">Init &#x5BB9;&#x5668; - Kubernetes &#x4E2D;&#x6587;&#x6307;&#x5357;/&#x4E91;&#x539F;&#x751F;&#x5E94;&#x7528;&#x67B6;&#x6784;&#x5B9E;&#x8DF5;&#x624B;&#x518C; - jimmysong.io</a></li>
<li><a href="https://kubernetes.io/docs/reference/kubectl/jsonpath/" target="_blank">JSONPath Support - kubernetes.io</a></li>
<li><a href="https://wangchujiang.com/linux-command/c/iptables.html" target="_blank">iptables &#x547D;&#x4EE4;&#x4F7F;&#x7528;&#x8BF4;&#x660E; - wangchujiang.com</a></li>
<li><a href="https://www.digitalocean.com/community/tutorials/how-to-list-and-delete-iptables-firewall-rules" target="_blank">How To List and Delete Iptables Firewall Rules - digitalocean.com</a></li>
<li><a href="https://www.cnblogs.com/fhefh/archive/2011/04/04/2005249.html" target="_blank">&#x4E00;&#x53E5;&#x4E00;&#x53E5;&#x89E3;&#x8BF4; iptables&#x7684;&#x8BE6;&#x7EC6;&#x4E2D;&#x6587;&#x624B;&#x518C; - cnblog.com</a></li>
<li><a href="https://www.aliang.org/Linux/iptables.html" target="_blank">&#x5E38;&#x89C1;iptables&#x4F7F;&#x7528;&#x89C4;&#x5219;&#x573A;&#x666F;&#x6574;&#x7406; - aliang.org</a> </li>
</ul>
<footer class="page-footer"><span class="copyright">Copyright &#xA9; jimmysong.io 2017-2018 all right reserved&#xFF0C;powered by Gitbook</span><span class="footer-modification"> Updated at
2018-09-21 00:14:49 +08:00
2018-09-21 00:10:54
2018-09-25 22:13:40 +08:00
</span></footer></body></html>
</section>
</div>
<div class="search-results">
<div class="has-results">
<h1 class="search-results-title"><span class='search-results-count'></span> results matching "<span class='search-query'></span>"</h1>
<ul class="search-results-list"></ul>
</div>
<div class="no-results">
<h1 class="search-results-title">No results matching "<span class='search-query'></span>"</h1>
</div>
</div>
</div>
</div>
</div>
</div>
<a href="istio-tutorials-collection.html" class="navigation navigation-prev " aria-label="Previous page: Istio免费学习资源汇总">
<i class="fa fa-angle-left"></i>
</a>
<a href="linkerd.html" class="navigation navigation-next " aria-label="Next page: Linkerd">
<i class="fa fa-angle-right"></i>
</a>
</div>
<script>
var gitbook = gitbook || [];
gitbook.push(function() {
2018-09-26 15:11:22 +08:00
gitbook.page.hasChanged({"page":{"title":"深入理解Istio中的Sidecar注入与流量劫持","level":"6.3.2.9","depth":3,"next":{"title":"Linkerd","level":"6.3.3","depth":2,"path":"usecases/linkerd.md","ref":"usecases/linkerd.md","articles":[{"title":"Linkerd 使用指南","level":"6.3.3.1","depth":3,"path":"usecases/linkerd-user-guide.md","ref":"usecases/linkerd-user-guide.md","articles":[]}]},"previous":{"title":"Istio免费学习资源汇总","level":"6.3.2.8","depth":3,"path":"usecases/istio-tutorials-collection.md","ref":"usecases/istio-tutorials-collection.md","articles":[]},"dir":"ltr"},"config":{"plugins":["github","codesnippet","splitter","page-toc-button","image-captions","editlink","back-to-top-button","-lunr","-search","search-plus","github-buttons@2.1.0","favicon@^0.0.2","tbfed-pagefooter@^0.0.1","3-ba","theme-default","-highlight","prism","prism-themes","sitemap-general","lightbox","ad"],"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"},"pluginsConfig":{"tbfed-pagefooter":{"copyright":"Copyright © jimmysong.io 2017-2018","modify_label":" Updated at ","modify_format":"YYYY-MM-DD HH:mm:ss"},"prism":{"css":["prism-themes/themes/prism-ghcolors.css"]},"ad":{"contentBottom":"<div>开源项目 <a href=https://github.com/alipay/sofa-mesh>SOFAMesh - 基于Istio的大规模服务网格解决方案</a> | <a href=https://github.com/alipay/sofa-mosn>SOFAMosn - Golang版的高性能Service Mesh Sidecar代理</a></div>"},"github":{"url":"https://github.com/rootsongjc/kubernetes-handbook"},"editlink":{"label":"编辑本页","multilingual":false,"base":"https://github.com/rootsongjc/kubernetes-handbook/blob/master/"},"splitter":{},"codesnippet":{},"sitemap-general":{"prefix":"https://jimmysong.io/kubernetes-handbook/"},"fontsettings":{"theme":"white","family":"sans","size":2},"favicon":{"shortcut":"favicon.ico","bookmark":"favicon.ico"},"lightbox":{"jquery":true},"page-toc-button":{},"back-to-top-button":{},"prism-themes":{},"github-buttons":{"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"},"3-ba":{"configuration":"auto","token":"11f7d254cfa4e0ca44b175c66d379ecc"},"sharing":{"facebook":true,"twitter":true,"google":false,"weibo":false,"instapaper":false,"vk":false,"all":["facebook","google","twitter","weibo","instapaper"]},"theme-default":{"showLevel":true,"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"}},"search-plus":{},"image-captions":{"caption":"图片 - _CAPTION_","variable_name":"_pictures"}},"theme":"default","author":"Jimmy Song宋净超","pdf":{"pageNumbers":true,"fontSize":12,"fontFamily":"Arial","paperSize":"a4","chapterMark":"pagebreak","pageBreaksBefore":"/","margin":{"right":62,"left":62,"top":56,"bottom":56}},"structure":{"langs":"LANGS.md","readme":"README.md","glossary":"GLOSSARY.md","summary":"SUMMARY.md"},"variables":{"_pictures":[{"backlink":"index.html#fig1.1.1","level":"1.1","list_caption":"Figure: Stargazers over time","alt":"Stargazers over time","nro":1,"url":"https://starcharts.herokuapp.com/rootsongjc/kubernetes-handbook.svg","index":1,"caption_template":"图片 - _CAPTION_","label":"Stargazers over time","attributes":{},"skip":false,"key":"1.1.1"},{"backlink":"cloud-native/cncf.html#fig2.2.1","level":"2.2","list_caption":"Figure: CNCF landscape","alt":"CNCF landscape","nro":2,"url":"https://github.com/cncf/landscape/raw/master/landscape/CloudNativeLandscape_latest.png","index":1,"caption_template":"图片 - _CAPTION_","label":"CNCF landscape","attributes":{},"skip":false,"key":"2.2.1"},{"backlink":"cloud-native/cncf.html#fig2.2.2","level":"2.2","list_caption":"Figure: CNCF项目成熟度级别","alt":"CNCF项目成熟度级别","nro":3,"url":"../images/cncf-graduation-criteria-v2.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"CNCF项目成熟度级别","attributes":{},"skip":false,"key":"2.2.2"},{"ba
});
</script>
</div>
<script src="../gitbook/gitbook.js"></script>
<script src="../gitbook/theme.js"></script>
<script src="../gitbook/gitbook-plugin-github/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-splitter/splitter.js"></script>
<script src="../gitbook/gitbook-plugin-page-toc-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-editlink/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-back-to-top-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/jquery.mark.min.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/search.js"></script>
<script src="../gitbook/gitbook-plugin-github-buttons/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-3-ba/plugin.js"></script>
2018-09-25 22:13:40 +08:00
<script src="../gitbook/gitbook-plugin-lightbox/jquery.min.js"></script>
<script src="../gitbook/gitbook-plugin-lightbox/lightbox.min.js"></script>
2018-09-26 15:11:22 +08:00
<script src="../gitbook/gitbook-plugin-ad/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-sharing/buttons.js"></script>
<script src="../gitbook/gitbook-plugin-fontsettings/fontsettings.js"></script>
</body>
</html>