kubernetes-handbook/usecases/install-and-expand-istio-me...

3327 lines
185 KiB
HTML
Raw Normal View History

2017-11-07 23:57:26 +08:00
<!DOCTYPE HTML>
<html lang="zh-hans" >
<head>
<meta charset="UTF-8">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
2017-11-15 21:18:59 +08:00
<title>安装和拓展Istio service mesh · Kubernetes Handbook - jimmysong.io</title>
2017-11-07 23:57:26 +08:00
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="description" content="">
<meta name="generator" content="GitBook 3.2.2">
<meta name="author" content="Jimmy Song">
<link rel="stylesheet" href="../gitbook/style.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-splitter/splitter.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-page-toc-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-image-captions/image-captions.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-back-to-top-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-search-plus/search.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-tbfed-pagefooter/footer.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-highlight/website.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-fontsettings/website.css">
<meta name="HandheldFriendly" content="true"/>
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="../gitbook/images/apple-touch-icon-precomposed-152.png">
<link rel="shortcut icon" href="../gitbook/images/favicon.ico" type="image/x-icon">
<link rel="next" href="integrating-vms.html" />
<link rel="prev" href="configuring-request-routing.html" />
<link rel="shortcut icon" href='../favicon.ico' type="image/x-icon">
<link rel="bookmark" href='../favicon.ico' type="image/x-icon">
<style>
@media only screen and (max-width: 640px) {
.book-header .hidden-mobile {
display: none;
}
}
</style>
<script>
window["gitbook-plugin-github-buttons"] = {"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"};
</script>
</head>
<body>
<div class="book">
<div class="book-summary">
<div id="book-search-input" role="search">
<input type="text" placeholder="输入并搜索" />
</div>
<nav role="navigation">
<ul class="summary">
<li>
2017-11-15 21:18:59 +08:00
<a href="https://jimmysong.io" target="_blank" class="custom-link">Jimmy Song</a>
2017-11-07 23:57:26 +08:00
</li>
<li class="divider"></li>
2017-11-15 21:18:59 +08:00
<li class="header">前言</li>
2017-11-07 23:57:26 +08:00
<li class="chapter " data-level="1.1" data-path="../">
<a href="../">
2017-11-15 21:18:59 +08:00
<b>1.1.</b>
2017-11-07 23:57:26 +08:00
序言
</a>
</li>
<li class="chapter " data-level="1.2" data-path="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<a href="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
2017-11-15 21:18:59 +08:00
<b>1.2.</b>
Kubernetes与云原生应用概览
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="header">概念与原理</li>
<li class="chapter " data-level="2.1" data-path="../concepts/">
2017-11-07 23:57:26 +08:00
<a href="../concepts/">
2017-11-15 21:18:59 +08:00
<b>2.1.</b>
Kubernetes架构
2017-11-07 23:57:26 +08:00
</a>
2017-11-15 21:18:59 +08:00
</li>
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.2" data-path="../concepts/concepts.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/concepts.html">
2017-11-15 21:18:59 +08:00
<b>2.2.</b>
设计理念
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3" data-path="../concepts/objects.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/objects.html">
2017-11-15 21:18:59 +08:00
<b>2.3.</b>
资源对象与基本概念解析
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.1" data-path="../concepts/pod-overview.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/pod-overview.html">
2017-11-15 21:18:59 +08:00
<b>2.3.1.</b>
Pod
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.1.1" data-path="../concepts/pod.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/pod.html">
2017-11-15 21:18:59 +08:00
<b>2.3.1.1.</b>
Pod解析
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.1.2" data-path="../concepts/init-containers.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/init-containers.html">
2017-11-15 21:18:59 +08:00
<b>2.3.1.2.</b>
Init容器
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.1.3" data-path="../concepts/pod-security-policy.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/pod-security-policy.html">
2017-11-15 21:18:59 +08:00
<b>2.3.1.3.</b>
Pod安全策略
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.1.4" data-path="../concepts/pod-lifecycle.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/pod-lifecycle.html">
2017-11-15 21:18:59 +08:00
<b>2.3.1.4.</b>
Pod的生命周期
2017-11-07 23:57:26 +08:00
</a>
</li>
<li class="chapter " data-level="2.3.1.5" data-path="../concepts/pod-hook.html">
<a href="../concepts/pod-hook.html">
<b>2.3.1.5.</b>
Pod hook
</a>
2017-11-07 23:57:26 +08:00
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.2" data-path="../concepts/node.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/node.html">
2017-11-15 21:18:59 +08:00
<b>2.3.2.</b>
Node
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.3" data-path="../concepts/namespace.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/namespace.html">
2017-11-15 21:18:59 +08:00
<b>2.3.3.</b>
Namespace
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.4" data-path="../concepts/service.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/service.html">
2017-11-15 21:18:59 +08:00
<b>2.3.4.</b>
Service
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.5" data-path="../concepts/volume.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/volume.html">
2017-11-15 21:18:59 +08:00
<b>2.3.5.</b>
Volume和Persistent Volume
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.6" data-path="../concepts/deployment.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/deployment.html">
2017-11-15 21:18:59 +08:00
<b>2.3.6.</b>
Deployment
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.7" data-path="../concepts/secret.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/secret.html">
2017-11-15 21:18:59 +08:00
<b>2.3.7.</b>
Secret
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.8" data-path="../concepts/statefulset.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/statefulset.html">
2017-11-15 21:18:59 +08:00
<b>2.3.8.</b>
StatefulSet
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.9" data-path="../concepts/daemonset.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/daemonset.html">
2017-11-15 21:18:59 +08:00
<b>2.3.9.</b>
DaemonSet
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.10" data-path="../concepts/serviceaccount.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/serviceaccount.html">
2017-11-15 21:18:59 +08:00
<b>2.3.10.</b>
ServiceAccount
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.11" data-path="../concepts/replicaset.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/replicaset.html">
2017-11-15 21:18:59 +08:00
<b>2.3.11.</b>
ReplicationController和ReplicaSet
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.12" data-path="../concepts/job.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/job.html">
2017-11-15 21:18:59 +08:00
<b>2.3.12.</b>
Job
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.13" data-path="../concepts/cronjob.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/cronjob.html">
2017-11-15 21:18:59 +08:00
<b>2.3.13.</b>
CronJob
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.14" data-path="../concepts/ingress.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/ingress.html">
2017-11-15 21:18:59 +08:00
<b>2.3.14.</b>
Ingress
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.15" data-path="../concepts/configmap.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/configmap.html">
2017-11-15 21:18:59 +08:00
<b>2.3.15.</b>
ConfigMap
2017-11-07 23:57:26 +08:00
</a>
2017-11-08 19:28:16 +08:00
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.15.1" data-path="../concepts/configmap-hot-update.html">
2017-11-08 19:28:16 +08:00
<a href="../concepts/configmap-hot-update.html">
2017-11-15 21:18:59 +08:00
<b>2.3.15.1.</b>
ConfigMap的热更新
2017-11-08 19:28:16 +08:00
</a>
</li>
</ul>
2017-11-07 23:57:26 +08:00
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.16" data-path="../concepts/horizontal-pod-autoscaling.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/horizontal-pod-autoscaling.html">
2017-11-15 21:18:59 +08:00
<b>2.3.16.</b>
Horizontal Pod Autoscaling
2017-11-07 23:57:26 +08:00
</a>
2017-11-27 19:36:05 +08:00
<ul class="articles">
<li class="chapter " data-level="2.3.16.1" data-path="../concepts/custom-metrics-hpa.html">
<a href="../concepts/custom-metrics-hpa.html">
<b>2.3.16.1.</b>
自定义指标HPA
</a>
</li>
</ul>
2017-11-07 23:57:26 +08:00
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.17" data-path="../concepts/label.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/label.html">
2017-11-15 21:18:59 +08:00
<b>2.3.17.</b>
Label
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.18" data-path="../concepts/garbage-collection.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/garbage-collection.html">
2017-11-15 21:18:59 +08:00
<b>2.3.18.</b>
垃圾收集
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.19" data-path="../concepts/network-policy.html">
2017-11-07 23:57:26 +08:00
<a href="../concepts/network-policy.html">
2017-11-15 21:18:59 +08:00
<b>2.3.19.</b>
NetworkPolicy
2017-11-07 23:57:26 +08:00
</a>
2017-11-09 16:48:38 +08:00
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="2.3.20" data-path="../concepts/annotation.html">
2017-11-09 16:48:38 +08:00
<a href="../concepts/annotation.html">
2017-11-15 21:18:59 +08:00
<b>2.3.20.</b>
Annotation
2017-11-09 16:48:38 +08:00
</a>
2017-11-27 19:36:05 +08:00
</li>
<li class="chapter " data-level="2.3.21" data-path="../concepts/aggregated-api-server.html">
<a href="../concepts/aggregated-api-server.html">
<b>2.3.21.</b>
Aggregated API Server
</a>
2017-11-28 11:57:57 +08:00
</li>
<li class="chapter " data-level="2.3.22" data-path="../concepts/custom-resource.html">
<a href="../concepts/custom-resource.html">
<b>2.3.22.</b>
CRD-自定义资源
</a>
2017-11-07 23:57:26 +08:00
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="header">用户指南</li>
<li class="chapter " data-level="3.1" data-path="../guide/">
2017-11-07 23:57:26 +08:00
<a href="../guide/">
2017-11-15 21:18:59 +08:00
<b>3.1.</b>
用户指南
2017-11-07 23:57:26 +08:00
</a>
2017-11-15 21:18:59 +08:00
</li>
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.2" data-path="../guide/resource-configuration.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/resource-configuration.html">
2017-11-15 21:18:59 +08:00
<b>3.2.</b>
资源对象配置
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.2.1" data-path="../guide/configure-liveness-readiness-probes.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/configure-liveness-readiness-probes.html">
2017-11-15 21:18:59 +08:00
<b>3.2.1.</b>
配置Pod的liveness和readiness探针
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.2.2" data-path="../guide/configure-pod-service-account.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/configure-pod-service-account.html">
2017-11-15 21:18:59 +08:00
<b>3.2.2.</b>
配置Pod的Service Account
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.2.3" data-path="../guide/secret-configuration.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/secret-configuration.html">
2017-11-15 21:18:59 +08:00
<b>3.2.3.</b>
Secret配置
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.2.4" data-path="../guide/resource-quota-management.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/resource-quota-management.html">
2017-11-15 21:18:59 +08:00
<b>3.2.4.</b>
管理namespace中的资源配额
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.3" data-path="../guide/command-usage.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/command-usage.html">
2017-11-15 21:18:59 +08:00
<b>3.3.</b>
命令使用
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.3.1" data-path="../guide/docker-cli-to-kubectl.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/docker-cli-to-kubectl.html">
2017-11-15 21:18:59 +08:00
<b>3.3.1.</b>
docker用户过度到kubectl命令行指南
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.3.2" data-path="../guide/using-kubectl.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/using-kubectl.html">
2017-11-15 21:18:59 +08:00
<b>3.3.2.</b>
kubectl命令概览
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.3.3" data-path="../guide/kubectl-cheatsheet.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/kubectl-cheatsheet.html">
2017-11-15 21:18:59 +08:00
<b>3.3.3.</b>
kubectl命令技巧大全
2017-11-07 23:57:26 +08:00
</a>
2017-11-23 13:06:23 +08:00
</li>
<li class="chapter " data-level="3.3.4" data-path="../guide/using-etcdctl-to-access-kubernetes-data.html">
<a href="../guide/using-etcdctl-to-access-kubernetes-data.html">
<b>3.3.4.</b>
使用etcdctl访问kuberentes数据
</a>
2017-11-07 23:57:26 +08:00
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4" data-path="../guide/cluster-security-management.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/cluster-security-management.html">
2017-11-15 21:18:59 +08:00
<b>3.4.</b>
集群安全性管理
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.1" data-path="../guide/managing-tls-in-a-cluster.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/managing-tls-in-a-cluster.html">
2017-11-15 21:18:59 +08:00
<b>3.4.1.</b>
管理集群中的TLS
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.2" data-path="../guide/kubelet-authentication-authorization.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/kubelet-authentication-authorization.html">
2017-11-15 21:18:59 +08:00
<b>3.4.2.</b>
kubelet的认证授权
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.3" data-path="../guide/tls-bootstrapping.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/tls-bootstrapping.html">
2017-11-15 21:18:59 +08:00
<b>3.4.3.</b>
TLS bootstrap
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.4" data-path="../guide/kubectl-user-authentication-authorization.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/kubectl-user-authentication-authorization.html">
2017-11-15 21:18:59 +08:00
<b>3.4.4.</b>
创建用户认证授权的kubeconfig文件
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.5" data-path="../guide/rbac.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/rbac.html">
2017-11-15 21:18:59 +08:00
<b>3.4.5.</b>
RBAC——基于角色的访问控制
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.6" data-path="../guide/ip-masq-agent.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/ip-masq-agent.html">
2017-11-15 21:18:59 +08:00
<b>3.4.6.</b>
IP伪装代理
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.7" data-path="../guide/auth-with-kubeconfig-or-token.html">
<a href="../guide/auth-with-kubeconfig-or-token.html">
2017-11-15 21:18:59 +08:00
<b>3.4.7.</b>
使用kubeconfig或token进行用户身份认证
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.4.8" data-path="../guide/authentication.html">
<a href="../guide/authentication.html">
2017-11-15 21:18:59 +08:00
<b>3.4.8.</b>
kubernetes中的用户与身份认证授权
</a>
2017-11-07 23:57:26 +08:00
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.5" data-path="../guide/access-kubernetes-cluster.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/access-kubernetes-cluster.html">
2017-11-15 21:18:59 +08:00
<b>3.5.</b>
2017-11-21 20:10:10 +08:00
访问Kubernetes集群
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.5.1" data-path="../guide/access-cluster.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/access-cluster.html">
2017-11-15 21:18:59 +08:00
<b>3.5.1.</b>
访问集群
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.5.2" data-path="../guide/authenticate-across-clusters-kubeconfig.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/authenticate-across-clusters-kubeconfig.html">
2017-11-15 21:18:59 +08:00
<b>3.5.2.</b>
2017-11-21 20:10:10 +08:00
使用kubeconfig文件配置跨集群认证
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.5.3" data-path="../guide/connecting-to-applications-port-forward.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/connecting-to-applications-port-forward.html">
2017-11-15 21:18:59 +08:00
<b>3.5.3.</b>
通过端口转发访问集群中的应用程序
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.5.4" data-path="../guide/service-access-application-cluster.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/service-access-application-cluster.html">
2017-11-15 21:18:59 +08:00
<b>3.5.4.</b>
2017-11-21 20:10:10 +08:00
使用service访问群集中的应用程序
</a>
</li>
<li class="chapter " data-level="3.5.5" data-path="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<a href="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<b>3.5.5.</b>
从外部访问Kubernetes中的Pod
2017-11-07 23:57:26 +08:00
</a>
2017-11-22 18:43:03 +08:00
</li>
<li class="chapter " data-level="3.5.6" data-path="../guide/carbin-mobile-dashboard-for-kubernetes.html">
<a href="../guide/carbin-mobile-dashboard-for-kubernetes.html">
<b>3.5.6.</b>
Carbin - Kuberentes手机客户端
</a>
2017-11-07 23:57:26 +08:00
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.6" data-path="../guide/application-development-deployment-flow.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/application-development-deployment-flow.html">
2017-11-15 21:18:59 +08:00
<b>3.6.</b>
在kubernetes中开发部署应用
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.6.1" data-path="../guide/deploy-applications-in-kubernetes.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/deploy-applications-in-kubernetes.html">
2017-11-15 21:18:59 +08:00
<b>3.6.1.</b>
适用于kubernetes的应用开发部署流程
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.6.2" data-path="../guide/migrating-hadoop-yarn-to-kubernetes.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/migrating-hadoop-yarn-to-kubernetes.html">
2017-11-15 21:18:59 +08:00
<b>3.6.2.</b>
迁移传统应用到kubernetes中——以Hadoop YARN为例
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="3.6.3" data-path="../guide/using-statefulset.html">
2017-11-07 23:57:26 +08:00
<a href="../guide/using-statefulset.html">
2017-11-15 21:18:59 +08:00
<b>3.6.3.</b>
使用StatefulSet部署用状态应用
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="header">最佳实践</li>
<li class="chapter " data-level="4.1" data-path="../practice/">
2017-11-07 23:57:26 +08:00
<a href="../practice/">
2017-11-15 21:18:59 +08:00
<b>4.1.</b>
最佳实践概览
2017-11-07 23:57:26 +08:00
</a>
2017-11-15 21:18:59 +08:00
</li>
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2" data-path="../practice/install-kbernetes1.6-on-centos.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/install-kbernetes1.6-on-centos.html">
2017-11-15 21:18:59 +08:00
<b>4.2.</b>
在CentOS上部署kubernetes1.6集群
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.1" data-path="../practice/create-tls-and-secret-key.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/create-tls-and-secret-key.html">
2017-11-15 21:18:59 +08:00
<b>4.2.1.</b>
创建TLS证书和秘钥
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.2" data-path="../practice/create-kubeconfig.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/create-kubeconfig.html">
2017-11-15 21:18:59 +08:00
<b>4.2.2.</b>
创建kubeconfig文件
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.3" data-path="../practice/etcd-cluster-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/etcd-cluster-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.3.</b>
创建高可用etcd集群
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.4" data-path="../practice/kubectl-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/kubectl-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.4.</b>
安装kubectl命令行工具
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.5" data-path="../practice/master-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/master-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.5.</b>
部署master节点
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.6" data-path="../practice/node-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/node-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.6.</b>
部署node节点
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.7" data-path="../practice/kubedns-addon-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/kubedns-addon-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.7.</b>
安装kubedns插件
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.8" data-path="../practice/dashboard-addon-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/dashboard-addon-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.8.</b>
安装dashboard插件
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.9" data-path="../practice/heapster-addon-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/heapster-addon-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.9.</b>
安装heapster插件
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.2.10" data-path="../practice/efk-addon-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/efk-addon-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.2.10.</b>
安装EFK插件
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.3" data-path="../practice/service-discovery-and-loadbalancing.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/service-discovery-and-loadbalancing.html">
2017-11-15 21:18:59 +08:00
<b>4.3.</b>
服务发现与负载均衡
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.3.1" data-path="../practice/traefik-ingress-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/traefik-ingress-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.3.1.</b>
安装Traefik ingress
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.3.2" data-path="../practice/distributed-load-test.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/distributed-load-test.html">
2017-11-15 21:18:59 +08:00
<b>4.3.2.</b>
分布式负载测试
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.3.3" data-path="../practice/network-and-cluster-perfermance-test.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/network-and-cluster-perfermance-test.html">
2017-11-15 21:18:59 +08:00
<b>4.3.3.</b>
网络和集群性能测试
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.3.4" data-path="../practice/edge-node-configuration.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/edge-node-configuration.html">
2017-11-15 21:18:59 +08:00
<b>4.3.4.</b>
边缘节点配置
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.3.5" data-path="../practice/nginx-ingress-installation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/nginx-ingress-installation.html">
2017-11-15 21:18:59 +08:00
<b>4.3.5.</b>
安装Nginx ingress
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.4" data-path="../practice/operation.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/operation.html">
2017-11-15 21:18:59 +08:00
<b>4.4.</b>
运维管理
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.4.1" data-path="../practice/service-rolling-update.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/service-rolling-update.html">
2017-11-15 21:18:59 +08:00
<b>4.4.1.</b>
服务滚动升级
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.4.2" data-path="../practice/app-log-collection.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/app-log-collection.html">
2017-11-15 21:18:59 +08:00
<b>4.4.2.</b>
应用日志收集
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.4.3" data-path="../practice/configuration-best-practice.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/configuration-best-practice.html">
2017-11-15 21:18:59 +08:00
<b>4.4.3.</b>
配置最佳实践
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.4.4" data-path="../practice/monitor.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/monitor.html">
2017-11-15 21:18:59 +08:00
<b>4.4.4.</b>
集群及应用监控
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.4.5" data-path="../practice/data-persistence-problem.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/data-persistence-problem.html">
2017-11-15 21:18:59 +08:00
<b>4.4.5.</b>
数据持久化问题
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.4.6" data-path="../practice/manage-compute-resources-container.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/manage-compute-resources-container.html">
2017-11-15 21:18:59 +08:00
<b>4.4.6.</b>
管理容器的计算资源
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-09 10:55:38 +08:00
</ul>
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.5" data-path="../practice/storage.html">
2017-11-09 10:55:38 +08:00
<a href="../practice/storage.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.5.</b>
存储管理
2017-11-09 10:55:38 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.5.1" data-path="../practice/glusterfs.html">
2017-11-09 10:55:38 +08:00
<a href="../practice/glusterfs.html">
2017-11-15 21:18:59 +08:00
<b>4.5.1.</b>
GlusterFS
2017-11-09 10:55:38 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.5.1.1" data-path="../practice/using-glusterfs-for-persistent-storage.html">
2017-11-09 10:55:38 +08:00
<a href="../practice/using-glusterfs-for-persistent-storage.html">
2017-11-15 21:18:59 +08:00
<b>4.5.1.1.</b>
使用GlusterFS做持久化存储
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.5.1.2" data-path="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
<a href="../practice/storage-for-containers-using-glusterfs-with-openshift.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.5.1.2.</b>
在OpenShift中使用GlusterFS做持久化存储
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.5.2" data-path="../practice/cephfs.html">
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
<a href="../practice/cephfs.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.5.2.</b>
CephFS
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.5.2.1" data-path="../practice/using-ceph-for-persistent-storage.html">
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
<a href="../practice/using-ceph-for-persistent-storage.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.5.2.1.</b>
使用Ceph做持久化存储
2017-11-09 10:55:38 +08:00
</a>
</li>
</ul>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.6" data-path="../practice/monitoring.html">
2017-11-09 10:55:38 +08:00
<a href="../practice/monitoring.html">
2017-11-15 21:18:59 +08:00
<b>4.6.</b>
集群与应用监控
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.6.1" data-path="../practice/heapster.html">
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
<a href="../practice/heapster.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.6.1.</b>
Heapster
2017-11-07 23:57:26 +08:00
</a>
2017-11-09 10:55:38 +08:00
<ul class="articles">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.6.1.1" data-path="../practice/using-heapster-to-get-object-metrics.html">
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
<a href="../practice/using-heapster-to-get-object-metrics.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.6.1.1.</b>
使用Heapster获取集群和对象的metric数据
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.6.2" data-path="../practice/prometheus.html">
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
<a href="../practice/prometheus.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.6.2.</b>
Prometheus
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.6.2.1" data-path="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
2017-11-07 23:57:26 +08:00
2017-11-09 10:55:38 +08:00
<a href="../practice/using-prometheus-to-monitor-kuberentes-cluster.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>4.6.2.1.</b>
使用Prometheus监控kubernetes集群
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.7" data-path="../practice/services-management-tool.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/services-management-tool.html">
2017-11-15 21:18:59 +08:00
<b>4.7.</b>
服务编排管理
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.7.1" data-path="../practice/helm.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/helm.html">
2017-11-15 21:18:59 +08:00
<b>4.7.1.</b>
使用Helm管理kubernetes应用
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.7.2" data-path="../practice/create-private-charts-repo.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/create-private-charts-repo.html">
2017-11-15 21:18:59 +08:00
<b>4.7.2.</b>
构建私有Chart仓库
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.8" data-path="../practice/ci-cd.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/ci-cd.html">
2017-11-15 21:18:59 +08:00
<b>4.8.</b>
持续集成与发布
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.8.1" data-path="../practice/jenkins-ci-cd.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/jenkins-ci-cd.html">
2017-11-15 21:18:59 +08:00
<b>4.8.1.</b>
使用Jenkins进行持续集成与发布
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.8.2" data-path="../practice/drone-ci-cd.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/drone-ci-cd.html">
2017-11-15 21:18:59 +08:00
<b>4.8.2.</b>
使用Drone进行持续集成与发布
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.9" data-path="../practice/update-and-upgrade.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/update-and-upgrade.html">
2017-11-15 21:18:59 +08:00
<b>4.9.</b>
更新与升级
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.9.1" data-path="../practice/manually-upgrade.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/manually-upgrade.html">
2017-11-15 21:18:59 +08:00
<b>4.9.1.</b>
2017-11-28 11:57:57 +08:00
手动升级kubernetes集群
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="4.9.2" data-path="../practice/dashboard-upgrade.html">
2017-11-07 23:57:26 +08:00
<a href="../practice/dashboard-upgrade.html">
2017-11-15 21:18:59 +08:00
<b>4.9.2.</b>
升级dashboard
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="header">领域应用</li>
<li class="chapter " data-level="5.1" data-path="./">
2017-11-07 23:57:26 +08:00
<a href="./">
2017-11-15 21:18:59 +08:00
<b>5.1.</b>
领域应用概览
2017-11-07 23:57:26 +08:00
</a>
2017-11-15 21:18:59 +08:00
</li>
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.2" data-path="microservices.html">
2017-11-07 23:57:26 +08:00
<a href="microservices.html">
2017-11-15 21:18:59 +08:00
<b>5.2.</b>
微服务架构
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.2.1" data-path="service-discovery-in-microservices.html">
2017-11-07 23:57:26 +08:00
<a href="service-discovery-in-microservices.html">
2017-11-15 21:18:59 +08:00
<b>5.2.1.</b>
微服务中的服务发现
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.3" data-path="service-mesh.html">
2017-11-07 23:57:26 +08:00
<a href="service-mesh.html">
2017-11-15 21:18:59 +08:00
<b>5.3.</b>
Service Mesh 服务网格
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.3.1" data-path="istio.html">
2017-11-07 23:57:26 +08:00
<a href="istio.html">
2017-11-15 21:18:59 +08:00
<b>5.3.1.</b>
Istio
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.3.1.1" data-path="istio-installation.html">
2017-11-07 23:57:26 +08:00
<a href="istio-installation.html">
2017-11-15 21:18:59 +08:00
<b>5.3.1.1.</b>
安装并试用Istio service mesh
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.3.1.2" data-path="configuring-request-routing.html">
2017-11-07 23:57:26 +08:00
<a href="configuring-request-routing.html">
2017-11-15 21:18:59 +08:00
<b>5.3.1.2.</b>
配置请求的路由规则
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter active" data-level="5.3.1.3" data-path="install-and-expand-istio-mesh.html">
2017-11-07 23:57:26 +08:00
<a href="install-and-expand-istio-mesh.html">
2017-11-15 21:18:59 +08:00
<b>5.3.1.3.</b>
安装和拓展Istio service mesh
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.3.1.4" data-path="integrating-vms.html">
2017-11-07 23:57:26 +08:00
<a href="integrating-vms.html">
2017-11-15 21:18:59 +08:00
<b>5.3.1.4.</b>
集成虚拟机
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.3.2" data-path="linkerd.html">
2017-11-07 23:57:26 +08:00
<a href="linkerd.html">
2017-11-15 21:18:59 +08:00
<b>5.3.2.</b>
Linkerd
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.3.2.1" data-path="linkerd-user-guide.html">
2017-11-07 23:57:26 +08:00
<a href="linkerd-user-guide.html">
2017-11-15 21:18:59 +08:00
<b>5.3.2.1.</b>
Linkerd 使用指南
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.4" data-path="big-data.html">
2017-11-07 23:57:26 +08:00
<a href="big-data.html">
2017-11-15 21:18:59 +08:00
<b>5.4.</b>
大数据
2017-11-07 23:57:26 +08:00
</a>
<ul class="articles">
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.4.1" data-path="spark-standalone-on-kubernetes.html">
2017-11-07 23:57:26 +08:00
<a href="spark-standalone-on-kubernetes.html">
2017-11-15 21:18:59 +08:00
<b>5.4.1.</b>
Spark standalone on Kubernetes
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.4.2" data-path="running-spark-with-kubernetes-native-scheduler.html">
2017-11-07 23:57:26 +08:00
<a href="running-spark-with-kubernetes-native-scheduler.html">
2017-11-15 21:18:59 +08:00
<b>5.4.2.</b>
运行支持kubernetes原生调度的Spark程序
2017-11-07 23:57:26 +08:00
</a>
</li>
</ul>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.5" data-path="serverless.html">
2017-11-07 23:57:26 +08:00
<a href="serverless.html">
2017-11-15 21:18:59 +08:00
<b>5.5.</b>
Serverless架构
2017-11-07 23:57:26 +08:00
</a>
2017-11-23 11:03:04 +08:00
<ul class="articles">
<li class="chapter " data-level="5.5.1" data-path="understanding-serverless.html">
<a href="understanding-serverless.html">
<b>5.5.1.</b>
理解Serverless
</a>
</li>
</ul>
2017-11-07 23:57:26 +08:00
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="5.6" data-path="edge-computing.html">
2017-11-07 23:57:26 +08:00
<a href="edge-computing.html">
2017-11-15 21:18:59 +08:00
<b>5.6.</b>
边缘计算
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="header">开发指南</li>
<li class="chapter " data-level="6.1" data-path="../develop/">
2017-11-07 23:57:26 +08:00
<a href="../develop/">
2017-11-15 21:18:59 +08:00
<b>6.1.</b>
开发指南概览
2017-11-07 23:57:26 +08:00
</a>
2017-11-15 21:18:59 +08:00
</li>
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="6.2" data-path="../develop/developing-environment.html">
2017-11-07 23:57:26 +08:00
<a href="../develop/developing-environment.html">
2017-11-15 21:18:59 +08:00
<b>6.2.</b>
开发环境搭建
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="6.3" data-path="../develop/testing.html">
2017-11-07 23:57:26 +08:00
<a href="../develop/testing.html">
2017-11-15 21:18:59 +08:00
<b>6.3.</b>
单元测试和集成测试
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="6.4" data-path="../develop/client-go-sample.html">
2017-11-07 23:57:26 +08:00
<a href="../develop/client-go-sample.html">
2017-11-15 21:18:59 +08:00
<b>6.4.</b>
client-go示例
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="6.5" data-path="../develop/contribute.html">
2017-11-07 23:57:26 +08:00
<a href="../develop/contribute.html">
2017-11-15 21:18:59 +08:00
<b>6.5.</b>
社区贡献
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="6.6" data-path="../develop/minikube.html">
2017-11-07 23:57:26 +08:00
<a href="../develop/minikube.html">
2017-11-15 21:18:59 +08:00
<b>6.6.</b>
Minikube
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="header">附录</li>
<li class="chapter " data-level="7.1" data-path="../appendix/">
2017-11-07 23:57:26 +08:00
<a href="../appendix/">
2017-11-15 21:18:59 +08:00
<b>7.1.</b>
附录说明
2017-11-07 23:57:26 +08:00
</a>
2017-11-15 21:18:59 +08:00
</li>
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="7.2" data-path="../appendix/debug-kubernetes-services.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<a href="../appendix/debug-kubernetes-services.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>7.2.</b>
Kubernetes中的应用故障排查
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="7.3" data-path="../appendix/material-share.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<a href="../appendix/material-share.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>7.3.</b>
Kubernetes相关资讯和情报链接
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="7.4" data-path="../appendix/docker-best-practice.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<a href="../appendix/docker-best-practice.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>7.4.</b>
Docker最佳实践
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="7.5" data-path="../appendix/tricks.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<a href="../appendix/tricks.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>7.5.</b>
使用技巧
2017-11-07 23:57:26 +08:00
</a>
</li>
2017-11-15 21:18:59 +08:00
<li class="chapter " data-level="7.6" data-path="../appendix/issues.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<a href="../appendix/issues.html">
2017-11-07 23:57:26 +08:00
2017-11-15 21:18:59 +08:00
<b>7.6.</b>
问题记录
2017-11-07 23:57:26 +08:00
</a>
</li>
<li class="divider"></li>
<li>
<a href="https://www.gitbook.com" target="blank" class="gitbook-link">
本书使用 GitBook 发布
</a>
</li>
</ul>
</nav>
</div>
<div class="book-body">
<div class="body-inner">
<div class="book-header" role="navigation">
<!-- Title -->
<h1>
<i class="fa fa-circle-o-notch fa-spin"></i>
2017-11-15 21:18:59 +08:00
<a href=".." >安装和拓展Istio service mesh</a>
2017-11-07 23:57:26 +08:00
</h1>
</div>
<div class="page-wrapper" tabindex="-1" role="main">
<div class="page-inner">
<div class="search-plus" id="book-search-results">
<div class="search-noresults">
<section class="normal markdown-section">
<h1 id="&#x5B89;&#x88C5;&#x548C;&#x62D3;&#x5C55;-istio-mesh">&#x5B89;&#x88C5;&#x548C;&#x62D3;&#x5C55; Istio mesh</h1>
<h2 id="&#x524D;&#x7F6E;&#x6761;&#x4EF6;">&#x524D;&#x7F6E;&#x6761;&#x4EF6;</h2>
<p>&#x4E0B;&#x9762;&#x7684;&#x64CD;&#x4F5C;&#x8BF4;&#x660E;&#x9700;&#x8981;&#x60A8;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE; kubernetes <strong>1.7.3 &#x540E;&#x66F4;&#x9AD8;&#x7248;&#x672C;</strong> &#x7684;&#x96C6;&#x7FA4;&#xFF0C;&#x5E76;&#x4E14;&#x542F;&#x7528;&#x4E86; <a href="https://kubernetes.io/docs/admin/authorization/rbac/" target="_blank">RBAC (&#x57FA;&#x4E8E;&#x89D2;&#x8272;&#x7684;&#x8BBF;&#x95EE;&#x63A7;&#x5236;)</a>&#x3002;&#x60A8;&#x9700;&#x8981;&#x5B89;&#x88C5;&#x4E86; <strong>1.7.3 &#x6216;&#x66F4;&#x9AD8;&#x7248;&#x672C;</strong> &#x7684; <code>kubectl</code> &#x547D;&#x4EE4;&#x3002;&#x5982;&#x679C;&#x60A8;&#x5E0C;&#x671B;&#x542F;&#x7528; <a href="http://istio.doczh.cn/docs/setup/kubernetes/sidecar-injection.html#&#x81EA;&#x52A8;&#x6CE8;&#x5165;-sidecar" target="_blank">&#x81EA;&#x52A8;&#x6CE8;&#x5165; sidecar</a>&#xFF0C;&#x60A8;&#x9700;&#x8981;&#x542F;&#x7528; kubernetes &#x96C6;&#x7FA4;&#x7684; alpha &#x529F;&#x80FD;&#x3002;</p>
<blockquote>
<p>&#x6CE8;&#x610F;&#xFF1A;&#x5982;&#x679C;&#x60A8;&#x5B89;&#x88C5;&#x4E86; Istio 0.1.x&#xFF0C;&#x5728;&#x5B89;&#x88C5;&#x65B0;&#x7248;&#x672C;&#x524D;&#x8BF7;&#x5148; <a href="http://istio.doczh.cn/docs/setup/kubernetes/quick-start.html#&#x5378;&#x8F7D;" target="_blank">&#x5378;&#x8F7D;</a> &#x5B83;&#x4EEC;&#xFF08;&#x5305;&#x62EC;&#x5DF2;&#x542F;&#x7528; Istio &#x5E94;&#x7528;&#x7A0B;&#x5E8F; Pod &#x4E2D;&#x7684; sidecar&#xFF09;&#x3002;</p>
</blockquote>
<ul>
<li><p>&#x53D6;&#x51B3;&#x4E8E;&#x60A8;&#x7684; kubernetes &#x63D0;&#x4F9B;&#x5546;&#xFF1A;</p>
<ul>
<li><p>&#x672C;&#x5730;&#x5B89;&#x88C5; Istio&#xFF0C;&#x5B89;&#x88C5;&#x6700;&#x65B0;&#x7248;&#x672C;&#x7684; <a href="https://kubernetes.io/docs/getting-started-guides/minikube/" target="_blank">Minikube</a> (version 0.22.1 &#x6216;&#x8005;&#x66F4;&#x9AD8;)&#x3002;</p>
</li>
<li><p><a href="https://cloud.google.com/container-engine" target="_blank">Google Container Engine</a></p>
<ul>
<li><p>&#x4F7F;&#x7528; kubectl &#x83B7;&#x53D6;&#x8BC1;&#x4E66; &#xFF08;&#x4F7F;&#x7528;&#x60A8;&#x81EA;&#x5DF1;&#x7684;&#x96C6;&#x7FA4;&#x7684;&#x540D;&#x5B57;&#x66FF;&#x6362; <code>&lt;cluster-name&gt;</code> &#xFF0C;&#x4F7F;&#x7528;&#x96C6;&#x7FA4;&#x5B9E;&#x9645;&#x6240;&#x5728;&#x7684;&#x4F4D;&#x7F6E;&#x66FF;&#x6362; <code>&lt;zone&gt;</code> &#xFF09;&#xFF1A;</p>
<pre><code class="lang-bash">gcloud container clusters get-credentials &lt;cluster-name&gt; --zone &lt;zone&gt; --project &lt;project-name&gt;
</code></pre>
</li>
<li><p>&#x5C06;&#x96C6;&#x7FA4;&#x7BA1;&#x7406;&#x5458;&#x6743;&#x9650;&#x6388;&#x4E88;&#x5F53;&#x524D;&#x7528;&#x6237;&#xFF08;&#x9700;&#x8981;&#x7BA1;&#x7406;&#x5458;&#x6743;&#x9650;&#x624D;&#x80FD;&#x4E3A;Istio&#x521B;&#x5EFA;&#x5FC5;&#x8981;&#x7684;RBAC&#x89C4;&#x5219;&#xFF09;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl create clusterrolebinding cluster-admin-binding --clusterrole=cluster-admin --user=$(gcloud config get-value core/account)
</code></pre>
</li>
</ul>
</li>
<li><p><a href="https://www.ibm.com/cloud-computing/bluemix/containers" target="_blank">IBM Bluemix Container Service</a></p>
<ul>
<li><p>&#x4F7F;&#x7528; kubectl &#x83B7;&#x53D6;&#x8BC1;&#x4E66; &#xFF08;&#x4F7F;&#x7528;&#x60A8;&#x81EA;&#x5DF1;&#x7684;&#x96C6;&#x7FA4;&#x7684;&#x540D;&#x5B57;&#x66FF;&#x6362;&#xFF09;&#xFF1A; </p>
<pre><code class="lang-bash">&lt;cluster-name&gt;
</code></pre>
<pre><code class="lang-bash">$(bx cs cluster-config &lt;cluster-name&gt;|grep <span class="hljs-string">&quot;export KUBECONFIG&quot;</span>)
</code></pre>
</li>
</ul>
</li>
<li><p><a href="https://www.openshift.org/" target="_blank">Openshift Origin</a> 3.7 &#x6216;&#x8005;&#x4EE5;&#x4E0A;&#x7248;&#x672C;&#xFF1A;</p>
<ul>
<li><p>&#x9ED8;&#x8BA4;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;Openshift &#x4E0D;&#x5141;&#x8BB8;&#x4EE5; UID 0&#x8FD0;&#x884C;&#x5BB9;&#x5668;&#x3002;&#x4E3A; Istio &#x7684;&#x5165;&#x53E3;&#xFF08;ingress&#xFF09;&#x548C;&#x51FA;&#x53E3;&#xFF08;egress&#xFF09;service account &#x542F;&#x7528;&#x4F7F;&#x7528;UID 0&#x8FD0;&#x884C;&#x7684;&#x5BB9;&#x5668;&#xFF1A;</p>
<pre><code class="lang-bash">oc adm policy add-scc-to-user anyuid -z istio-ingress-service-account -n istio-system
oc adm policy add-scc-to-user anyuid -z istio-egress-service-account -n istio-system
oc adm policy add-sc-to-user anyuid -z default -n istio-system
</code></pre>
</li>
<li><p>&#x8FD0;&#x884C;&#x5E94;&#x7528;&#x7A0B;&#x5E8F; Pod &#x7684; service account &#x9700;&#x8981;&#x7279;&#x6743;&#x5B89;&#x5168;&#x6027;&#x4E0A;&#x4E0B;&#x6587;&#x9650;&#x5236;&#xFF0C;&#x4EE5;&#x6B64;&#x4F5C;&#x4E3A; sidecar &#x6CE8;&#x5165;&#x7684;&#x4E00;&#x90E8;&#x5206;:</p>
<pre><code class="lang-bash">oc adm policy add-scc-to-user privileged -z default -n &lt;target-namespace&gt;
</code></pre>
</li>
</ul>
</li>
</ul>
</li>
<li><p>&#x5B89;&#x88C5;&#x6216;&#x5347;&#x7EA7; Kubernetes &#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177; <a href="https://kubernetes.io/docs/tasks/tools/install-kubectl/" target="_blank">kubectl</a> &#x4EE5;&#x5339;&#x914D;&#x60A8;&#x7684;&#x96C6;&#x7FA4;&#x7248;&#x672C;&#xFF08;1.7&#x6216;&#x4EE5;&#x4E0A;&#x7248;&#x672C;&#xFF09;&#x3002;</p>
</li>
</ul>
<h2 id="&#x5B89;&#x88C5;&#x6B65;&#x9AA4;">&#x5B89;&#x88C5;&#x6B65;&#x9AA4;</h2>
<p>&#x4E0D;&#x8BBA;&#x5BF9;&#x4E8E;&#x54EA;&#x4E2A; Istio &#x53D1;&#x884C;&#x7248;&#xFF0C;&#x90FD;&#x5B89;&#x88C5;&#x5230; <code>istio-system</code> namespace &#x4E0B;&#xFF0C;&#x5373;&#x53EF;&#x4EE5;&#x7BA1;&#x7406;&#x6240;&#x6709;&#x5176;&#x5B83; namespace &#x4E0B;&#x7684;&#x5FAE;&#x670D;&#x52A1;&#x3002;</p>
<ol>
<li><p>&#x5230; <a href="https://github.com/istio/istio/releases" target="_blank">Istio release</a> &#x9875;&#x9762;&#x4E0A;&#xFF0C;&#x6839;&#x636E;&#x60A8;&#x7684;&#x64CD;&#x4F5C;&#x7CFB;&#x7EDF;&#x4E0B;&#x8F7D;&#x5BF9;&#x5E94;&#x7684;&#x53D1;&#x884C;&#x7248;&#x3002;&#x5982;&#x679C;&#x60A8;&#x4F7F;&#x7528;&#x7684;&#x662F; MacOS &#x6216;&#x8005; Linux &#x7CFB;&#x7EDF;&#xFF0C;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4E0B;&#x9762;&#x7684;&#x989D;&#x547D;&#x4EE4;&#x81EA;&#x52A8;&#x4E0B;&#x8F7D;&#x548C;&#x89E3;&#x538B;&#x6700;&#x65B0;&#x7684;&#x53D1;&#x884C;&#x7248;&#xFF1A;</p>
<pre><code class="lang-bash">curl -L https://git.io/getLatestIstio | sh -
</code></pre>
</li>
<li><p>&#x89E3;&#x538B;&#x5B89;&#x88C5;&#x6587;&#x4EF6;&#xFF0C;&#x5207;&#x6362;&#x5230;&#x6587;&#x4EF6;&#x6240;&#x5728;&#x76EE;&#x5F55;&#x3002;&#x5B89;&#x88C5;&#x6587;&#x4EF6;&#x76EE;&#x5F55;&#x4E0B;&#x5305;&#x542B;&#xFF1A;</p>
<ul>
<li><code>install/</code> &#x76EE;&#x5F55;&#x4E0B;&#x662F; kubernetes &#x4F7F;&#x7528;&#x7684; <code>.yaml</code> &#x5B89;&#x88C5;&#x6587;&#x4EF6;</li>
<li><code>samples/</code> &#x76EE;&#x5F55;&#x4E0B;&#x662F;&#x793A;&#x4F8B;&#x7A0B;&#x5E8F;</li>
<li><code>istioctl</code> &#x5BA2;&#x6237;&#x7AEF;&#x4E8C;&#x8FDB;&#x5236;&#x6587;&#x4EF6;&#x5728; <code>bin</code> &#x76EE;&#x5F55;&#x4E0B;&#x3002;<code>istioctl</code> &#x6587;&#x4EF6;&#x7528;&#x6237;&#x624B;&#x52A8;&#x6CE8;&#x5165; Envoy sidecar &#x4EE3;&#x7406;&#x3001;&#x521B;&#x5EFA;&#x8DEF;&#x7531;&#x548C;&#x7B56;&#x7565;&#x7B49;&#x3002;</li>
<li><code>istio.VERSION</code> &#x914D;&#x7F6E;&#x6587;&#x4EF6;</li>
</ul>
</li>
<li><p>&#x5207;&#x6362;&#x5230; istio &#x5305;&#x7684;&#x89E3;&#x538B;&#x76EE;&#x5F55;&#x3002;&#x4F8B;&#x5982; istio-0.2.7&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-built_in">cd</span> istio-0.2.7
</code></pre>
</li>
<li><p>&#x5C06; <code>istioctl</code> &#x5BA2;&#x6237;&#x7AEF;&#x4E8C;&#x8FDB;&#x5236;&#x6587;&#x4EF6;&#x52A0;&#x5230; PATH &#x4E2D;&#x3002;</p>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x5728; MacOS &#x6216; Linux &#x7CFB;&#x7EDF;&#x4E0A;&#x6267;&#x884C;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-built_in">export</span> PATH=<span class="hljs-variable">$PWD</span>/bin:<span class="hljs-variable">$PATH</span>
</code></pre>
</li>
<li><p>&#x5B89;&#x88C5; Istio &#x7684;&#x6838;&#x5FC3;&#x90E8;&#x5206;&#x3002;&#x9009;&#x62E9;&#x9762;&#x4E24;&#x4E2A; <strong>&#x4E92;&#x65A5;</strong> &#x9009;&#x9879;&#x4E2D;&#x7684;&#x4E4B;&#x4E00;&#xFF1A;</p>
<p>a) &#x5B89;&#x88C5; Istio &#x7684;&#x65F6;&#x5019;&#x4E0D;&#x542F;&#x7528; sidecar &#x4E4B;&#x95F4;&#x7684; <a href="http://istio.doczh.cn/docs/concepts/security/mutual-tls.html" target="_blank">TLS &#x53CC;&#x5411;&#x8BA4;&#x8BC1;</a>&#xFF1A;</p>
<p>&#x4E3A;&#x5177;&#x6709;&#x73B0;&#x5728;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x7684;&#x96C6;&#x7FA4;&#x9009;&#x62E9;&#x8BE5;&#x9009;&#x9879;&#xFF0C;&#x4F7F;&#x7528; Istio sidecar &#x7684;&#x670D;&#x52A1;&#x9700;&#x8981;&#x80FD;&#x591F;&#x4E0E;&#x975E; Istio Kubernetes &#x670D;&#x52A1;&#x4EE5;&#x53CA;&#x4F7F;&#x7528; <a href="https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-probes/" target="_blank">liveliness &#x548C; readiness &#x63A2;&#x9488;</a>&#x3001;headless service &#x548C; StatefulSet &#x7684;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x901A;&#x4FE1;&#x3002;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> install/kubernetes/istio.yaml
</code></pre>
<p><strong>&#x6216;&#x8005;</strong></p>
<p>b) &#x5B89;&#x88C5; Istio &#x7684;&#x65F6;&#x5019;&#x542F;&#x7528; sidecar &#x4E4B;&#x95F4;&#x7684; <a href="http://istio.doczh.cn/docs/concepts/security/mutual-tls.html" target="_blank">TLS &#x53CC;&#x5411;&#x8BA4;&#x8BC1;</a>&#xFF1A;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> install/kubernetes/istio-auth.yaml
</code></pre>
<p>&#x8FD9;&#x4E24;&#x4E2A;&#x9009;&#x9879;&#x90FD;&#x4F1A;&#x521B;&#x5EFA; <code>istio-system</code> &#x547D;&#x540D;&#x7A7A;&#x95F4;&#x4EE5;&#x53CA;&#x6240;&#x9700;&#x7684; RBAC &#x6743;&#x9650;&#xFF0C;&#x5E76;&#x90E8;&#x7F72; Istio-Pilot&#x3001;Istio-Mixer&#x3001;Istio-Ingress&#x3001;Istio-Egress &#x548C; Istio-CA&#xFF08;&#x8BC1;&#x4E66;&#x9881;&#x53D1;&#x673A;&#x6784;&#xFF09;&#x3002;</p>
</li>
<li><p><em>&#x53EF;&#x9009;&#x7684;</em>&#xFF1A;&#x5982;&#x679C;&#x60A8;&#x7684; kubernetes &#x96C6;&#x7FA4;&#x5F00;&#x542F;&#x4E86; alpha &#x529F;&#x80FD;&#xFF0C;&#x5E76;&#x60F3;&#x8981;&#x542F;&#x7528; <a href="http://istio.doczh.cn/docs/setup/kubernetes/sidecar-injection.html#automatic-sidecar-injection" target="_blank">&#x81EA;&#x52A8;&#x6CE8;&#x5165; sidecar</a>&#xFF0C;&#x9700;&#x8981;&#x5B89;&#x88C5; Istio-Initializer&#xFF1A;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> install/kubernetes/istio-initializer.yaml
</code></pre>
</li>
</ol>
<h2 id="&#x9A8C;&#x8BC1;&#x5B89;&#x88C5;">&#x9A8C;&#x8BC1;&#x5B89;&#x88C5;</h2>
<ol>
<li><p>&#x786E;&#x8BA4;&#x7CFB;&#x5217; kubernetes &#x670D;&#x52A1;&#x5DF2;&#x7ECF;&#x90E8;&#x7F72;&#x4E86;&#xFF1A; <code>istio-pilot</code>&#x3001; <code>istio-mixer</code>&#x3001;<code>istio-ingress</code>&#x3001; <code>istio-egress</code>&#xFF1A;</p>
<pre><code class="lang-bash">kubectl get svc -n istio-system
</code></pre>
<pre><code class="lang-bash">NAME CLUSTER-IP EXTERNAL-IP PORT(S) AGE
istio-egress 10.83.247.89 &lt;none&gt; 80/TCP 5h
istio-ingress 10.83.245.171 35.184.245.62 80:32730/TCP,443:30574/TCP 5h
istio-pilot 10.83.251.173 &lt;none&gt; 8080/TCP,8081/TCP 5h
istio-mixer 10.83.244.253 &lt;none&gt; 9091/TCP,9094/TCP,42422/TCP 5h
</code></pre>
<p>&#x6CE8;&#x610F;&#xFF1A;&#x5982;&#x679C;&#x60A8;&#x8FD0;&#x884C;&#x7684;&#x96C6;&#x7FA4;&#x4E0D;&#x652F;&#x6301;&#x5916;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF08;&#x5982; minikube&#xFF09;&#xFF0C; <code>istio-ingress</code> &#x670D;&#x52A1;&#x7684; <code>EXTERNAL-IP</code> &#x663E;&#x793A;<code>&lt;pending&gt;</code>&#x3002;&#x4F60;&#x5FC5;&#x987B;&#x6539;&#x4E3A;&#x4F7F;&#x7528; NodePort service &#x6216;&#x8005; &#x7AEF;&#x53E3;&#x8F6C;&#x53D1;&#x65B9;&#x5F0F;&#x6765;&#x8BBF;&#x95EE;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x3002;</p>
</li>
2017-11-22 11:33:49 +08:00
<li><p>&#x786E;&#x8BA4;&#x5BF9;&#x5E94;&#x7684; Kubernetes pod &#x5DF2;&#x90E8;&#x7F72;&#x5E76;&#x4E14;&#x6240;&#x6709;&#x7684;&#x5BB9;&#x5668;&#x90FD;&#x542F;&#x52A8;&#x5E76;&#x8FD0;&#x884C;&#xFF1A; <code>istio-pilot-*</code>&#x3001; <code>istio-mixer-*</code>&#x3001; <code>istio-ingress-*</code>&#x3001; <code>istio-egress-*</code>&#x3001;<code>istio-ca-*</code>&#xFF0C; <code>istio-initializer-*</code> &#x662F;&#x53EF;&#x4EE5;&#x9009;&#x7684;&#x3002;</p>
2017-11-07 23:57:26 +08:00
<pre><code class="lang-bash">kubectl get pods -n istio-system
</code></pre>
<pre><code class="lang-bash">istio-ca-3657790228-j21b9 1/1 Running 0 5h
istio-egress-1684034556-fhw89 1/1 Running 0 5h
istio-ingress-1842462111-j3vcs 1/1 Running 0 5h
istio-initializer-184129454-zdgf5 1/1 Running 0 5h
istio-pilot-2275554717-93c43 1/1 Running 0 5h
istio-mixer-2104784889-20rm8 2/2 Running 0 5h
</code></pre>
</li>
</ol>
<h2 id="&#x90E8;&#x7F72;&#x5E94;&#x7528;">&#x90E8;&#x7F72;&#x5E94;&#x7528;</h2>
2017-11-22 11:33:49 +08:00
<p>&#x60A8;&#x53EF;&#x4EE5;&#x90E8;&#x7F72;&#x81EA;&#x5DF1;&#x7684;&#x5E94;&#x7528;&#x6216;&#x8005;&#x793A;&#x4F8B;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5982; <a href="http://istio.doczh.cn/docs/guides/bookinfo.html" target="_blank">BookInfo</a>&#x3002; &#x6CE8;&#x610F;&#xFF1A;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5FC5;&#x987B;&#x4F7F;&#x7528; HTTP/1.1 &#x6216; HTTP/2.0 &#x534F;&#x8BAE;&#x6765;&#x4F20;&#x8F93; HTTP &#x6D41;&#x91CF;&#xFF0C;&#x56E0;&#x4E3A; HTTP/1.0 &#x5DF2;&#x7ECF;&#x4E0D;&#x518D;&#x652F;&#x6301;&#x3002;</p>
2017-11-07 23:57:26 +08:00
<p>&#x5982;&#x679C;&#x60A8;&#x542F;&#x52A8;&#x4E86; <a href="http://istio.doczh.cn/docs/setup/kubernetes/sidecar-injection.html" target="_blank">Istio-Initializer</a>&#xFF0C;&#x5982;&#x4E0A;&#x6240;&#x793A;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; <code>kubectl create</code> &#x76F4;&#x63A5;&#x90E8;&#x7F72;&#x5E94;&#x7528;&#x3002;Istio-Initializer &#x4F1A;&#x5411;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x7684; pod &#x4E2D;&#x81EA;&#x52A8;&#x6CE8;&#x5165; Envoy &#x5BB9;&#x5668;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl create <span class="hljs-_">-f</span> &lt;your-app-spec&gt;.yaml
</code></pre>
<p>&#x5982;&#x679C;&#x60A8;&#x6CA1;&#x6709;&#x5B89;&#x88C5; Istio-initializer &#x7684;&#x8BDD;&#xFF0C;&#x60A8;&#x5FC5;&#x987B;&#x4F7F;&#x7528; <a href="http://istio.doczh.cn/docs/reference/commands/istioctl.html#istioctl-kube-inject" target="_blank">istioctl kube-inject</a> &#x547D;&#x4EE4;&#x5728;&#x90E8;&#x7F72;&#x5E94;&#x7528;&#x4E4B;&#x524D;&#x5411;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x7684; pod &#x4E2D;&#x624B;&#x52A8;&#x6CE8;&#x5165; Envoy &#x5BB9;&#x5668;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl create <span class="hljs-_">-f</span> &lt;(istioctl kube-inject <span class="hljs-_">-f</span> &lt;your-app-spec&gt;.yaml)
</code></pre>
<h2 id="&#x5378;&#x8F7D;">&#x5378;&#x8F7D;</h2>
<ul>
<li><p>&#x5378;&#x8F7D; Istio initializer:</p>
<p>&#x5982;&#x679C;&#x60A8;&#x5B89;&#x88C5; Isto &#x7684;&#x65F6;&#x5019;&#x542F;&#x7528;&#x4E86; initializer&#xFF0C;&#x8BF7;&#x5378;&#x8F7D;&#x5B83;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl delete <span class="hljs-_">-f</span> install/kubernetes/istio-initializer.yaml
</code></pre>
</li>
<li><p>&#x5378;&#x8F7D; Istio &#x6838;&#x5FC3;&#x7EC4;&#x4EF6;&#x3002;&#x5BF9;&#x4E8E;&#x67D0;&#x4E00; Istio &#x7248;&#x672C;&#xFF0C;&#x5220;&#x9664; RBAC &#x6743;&#x9650;&#xFF0C;<code>istio-system</code> namespace&#xFF0C;&#x548C;&#x8BE5;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#x7684;&#x4E0B;&#x7684;&#x5404;&#x5C42;&#x7EA7;&#x8D44;&#x6E90;&#x3002;</p>
<p>&#x4E0D;&#x5FC5;&#x7406;&#x4F1A;&#x5728;&#x5C42;&#x7EA7;&#x5220;&#x9664;&#x8FC7;&#x7A0B;&#x4E2D;&#x7684;&#x5404;&#x79CD;&#x62A5;&#x9519;&#xFF0C;&#x56E0;&#x4E3A;&#x8FD9;&#x4E9B;&#x8D44;&#x6E90;&#x53EF;&#x80FD;&#x5DF2;&#x7ECF;&#x88AB;&#x5220;&#x9664;&#x7684;&#x3002;</p>
<p>a) &#x5982;&#x679C;&#x60A8;&#x5728;&#x5B89;&#x88C5; Istio &#x7684;&#x65F6;&#x5019;&#x5173;&#x95ED;&#x4E86; TLS &#x53CC;&#x5411;&#x8BA4;&#x8BC1;&#xFF1A;</p>
<pre><code class="lang-bash"> kubectl delete <span class="hljs-_">-f</span> install/kubernetes/istio.yaml
</code></pre>
<p><strong>&#x6216;&#x8005;</strong></p>
<p>b) &#x5982;&#x679C;&#x60A8;&#x5728;&#x5B89;&#x88C5; Istio &#x7684;&#x65F6;&#x5019;&#x542F;&#x7528;&#x5230;&#x4E86; TLS &#x53CC;&#x5411;&#x8BA4;&#x8BC1;&#xFF1A;</p>
<pre><code class="lang-bash"> kubectl delete <span class="hljs-_">-f</span> install/kubernetes/istio-auth.yaml
</code></pre>
</li>
</ul>
<h1 id="&#x5B89;&#x88C5;-istio-sidecar">&#x5B89;&#x88C5; Istio Sidecar</h1>
<h2 id="pod-spec-&#x9700;&#x6EE1;&#x8DB3;&#x7684;&#x6761;&#x4EF6;">Pod Spec &#x9700;&#x6EE1;&#x8DB3;&#x7684;&#x6761;&#x4EF6;</h2>
<p>&#x4E3A;&#x4E86;&#x6210;&#x4E3A; Service Mesh &#x4E2D;&#x7684;&#x4E00;&#x90E8;&#x5206;&#xFF0C;kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x6BCF;&#x4E2A; Pod &#x90FD;&#x5FC5;&#x987B;&#x6EE1;&#x8DB3;&#x5982;&#x4E0B;&#x6761;&#x4EF6;&#xFF1A;</p>
<ol>
<li><strong>Service &#x6CE8;&#x89E3;</strong>&#xFF1A;&#x6BCF;&#x4E2A; pod &#x90FD;&#x5FC5;&#x987B;&#x53EA;&#x5C5E;&#x4E8E;&#x67D0;<strong>&#x4E00;&#x4E2A;</strong> <a href="https://kubernetes.io/docs/concepts/services-networking/service/" target="_blank">Kubernetes Service</a> &#xFF08;&#x5F53;&#x524D;&#x4E0D;&#x652F;&#x6301;&#x4E00;&#x4E2A; pod &#x540C;&#x65F6;&#x5C5E;&#x4E8E;&#x591A;&#x4E2A; service&#xFF09;&#x3002;</li>
<li><strong>&#x547D;&#x540D;&#x7684;&#x7AEF;&#x53E3;</strong>&#xFF1A;Service &#x7684;&#x7AEF;&#x53E3;&#x5FC5;&#x987B;&#x547D;&#x540D;&#x3002;&#x7AEF;&#x53E3;&#x7684;&#x540D;&#x5B57;&#x5FC5;&#x987B;&#x9075;&#x5FAA;&#x5982;&#x4E0B;&#x683C;&#x5F0F; <code>&lt;protocol&gt;[-&lt;suffix&gt;]</code>&#xFF0C;&#x53EF;&#x4EE5;&#x662F;http&#x3001;http2&#x3001; grpc&#x3001; mongo&#x3001; &#x6216;&#x8005; redis &#x4F5C;&#x4E3A; <code>&lt;protocol&gt;</code> &#xFF0C;&#x8FD9;&#x6837;&#x624D;&#x80FD;&#x4F7F;&#x7528; Istio &#x7684;&#x8DEF;&#x7531;&#x529F;&#x80FD;&#x3002;&#x4F8B;&#x5982;<code>name: http2-foo</code> &#x548C; <code>name: http</code> &#x90FD;&#x662F;&#x6709;&#x6548;&#x7684;&#x7AEF;&#x53E3;&#x540D;&#x79F0;&#xFF0C;&#x800C; <code>name: http2foo</code> &#x4E0D;&#x662F;&#x3002;&#x5982;&#x679C;&#x7AEF;&#x53E3;&#x7684;&#x540D;&#x79F0;&#x662F;&#x4E0D;&#x53EF;&#x8BC6;&#x522B;&#x7684;&#x524D;&#x7F00;&#x6216;&#x8005;&#x672A;&#x547D;&#x540D;&#xFF0C;&#x90A3;&#x4E48;&#x8BE5;&#x7AEF;&#x53E3;&#x4E0A;&#x7684;&#x6D41;&#x91CF;&#x5C31;&#x4F1A;&#x4F5C;&#x4E3A;&#x666E;&#x901A;&#x7684; TCP &#x6D41;&#x91CF;&#xFF08;&#x9664;&#x975E;&#x4F7F;&#x7528; <code>Protocol: UDP</code> &#x660E;&#x786E;&#x58F0;&#x660E;&#x4F7F;&#x7528; UDP &#x7AEF;&#x53E3;&#xFF09;&#x3002;</li>
<li><strong>&#x5E26;&#x6709; app label &#x7684; Deployment</strong>&#xFF1A;&#x6211;&#x4EEC;&#x5EFA;&#x8BAE; kubernetes &#x7684;<code>Deploymenet</code> &#x8D44;&#x6E90;&#x7684;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x4E2D;&#x4E3A; Pod &#x660E;&#x786E;&#x6307;&#x5B9A; <code>app</code> label&#x3002;&#x6BCF;&#x4E2A;Deployment &#x7684;&#x914D;&#x7F6E;&#x4E2D;&#x90FD;&#x9700;&#x8981;&#x6709;&#x4E2A;&#x4E0D;&#x540C;&#x7684;&#x6709;&#x610F;&#x4E49;&#x7684; <code>app</code> &#x6807;&#x7B7E;&#x3002;<code>app</code> label &#x7528;&#x4E8E;&#x5728;&#x5206;&#x5E03;&#x5F0F;&#x5760;&#x91CD;&#x4E2D;&#x6DFB;&#x52A0;&#x4E0A;&#x4E0B;&#x6587;&#x4FE1;&#x606F;&#x3002;</li>
2017-11-22 11:33:49 +08:00
<li><strong>Mesh &#x4E2D;&#x7684;&#x6BCF;&#x4E2A; pod &#x91CC;&#x90FD;&#x6709;&#x4E00;&#x4E2A; Sidecar</strong>&#xFF1A; &#x6700;&#x540E;&#xFF0C;Mesh &#x4E2D;&#x7684;&#x6BCF;&#x4E2A; pod &#x90FD;&#x5FC5;&#x987B;&#x8FD0;&#x884C;&#x4E0E; Istio &#x517C;&#x5BB9;&#x7684;sidecar&#x3002;&#x4E0B;&#x9762;&#x90E8;&#x5206;&#x4ECB;&#x7ECD;&#x4E86;&#x5C06; sidecar &#x6CE8;&#x5165;&#x5230; pod &#x4E2D;&#x7684;&#x4E24;&#x79CD;&#x65B9;&#x6CD5;&#xFF1A;&#x4F7F;&#x7528;<code>istioctl</code> &#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177;&#x624B;&#x52A8;&#x6CE8;&#x5165;&#xFF0C;&#x6216;&#x8005;&#x4F7F;&#x7528; istio initializer &#x81EA;&#x52A8;&#x6CE8;&#x5165;&#x3002;&#x6CE8;&#x610F; sidecar &#x4E0D;&#x6D89;&#x53CA;&#x5230;&#x5BB9;&#x5668;&#x95F4;&#x7684;&#x6D41;&#x91CF;&#xFF0C;&#x56E0;&#x4E3A;&#x5B83;&#x4EEC;&#x90FD;&#x5728;&#x540C;&#x4E00;&#x4E2A; pod &#x4E2D;&#x3002;</li>
2017-11-07 23:57:26 +08:00
</ol>
<h2 id="&#x624B;&#x52A8;&#x6CE8;&#x5165;-sidecar">&#x624B;&#x52A8;&#x6CE8;&#x5165; sidecar</h2>
<p><code>istioctl</code> &#x547D;&#x4EE4;&#x884C;&#x4E2D;&#x6709;&#x4E00;&#x4E2A;&#x79F0;&#x4E3A; <a href="http://istio.doczh.cn/docs/reference/commands/istioctl.html#istioctl-kube-inject" target="_blank">kube-inject</a> &#x7684;&#x4FBF;&#x5229;&#x5DE5;&#x5177;&#xFF0C;&#x4F7F;&#x7528;&#x5B83;&#x53EF;&#x4EE5;&#x5C06; Istio &#x7684; sidecar &#x89C4;&#x8303;&#x6DFB;&#x52A0;&#x5230; kubernetes &#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x7684;&#x89C4;&#x8303;&#x914D;&#x7F6E;&#x4E2D;&#x3002;&#x4E0E; Initializer &#x7A0B;&#x5E8F;&#x4E0D;&#x540C;&#xFF0C;<code>kube-inject</code> &#x53EA;&#x662F;&#x5C06; YAML &#x89C4;&#x8303;&#x8F6C;&#x6362;&#x6210;&#x5305;&#x542B; Istio sidecar &#x7684;&#x89C4;&#x8303;&#x3002;&#x60A8;&#x9700;&#x8981;&#x4F7F;&#x7528;&#x6807;&#x51C6;&#x7684;&#x5DE5;&#x5177;&#x5982; <code>kubectl</code> &#x6765;&#x90E8;&#x7F72;&#x4FEE;&#x6539;&#x540E;&#x7684; YAML&#x3002;&#x4F8B;&#x5982;&#xFF0C;&#x4EE5;&#x4E0B;&#x547D;&#x4EE4;&#x5C06; sidecar &#x6DFB;&#x52A0;&#x5230; sleep.yaml &#x6587;&#x4EF6;&#x4E2D;&#x6307;&#x5B9A;&#x7684; pod &#x4E2D;&#xFF0C;&#x5E76;&#x5C06;&#x4FEE;&#x6539;&#x540E;&#x7684;&#x89C4;&#x8303;&#x63D0;&#x4EA4;&#x7ED9; kubernetes&#xFF1A;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> &lt;(istioctl kube-inject <span class="hljs-_">-f</span> samples/sleep/sleep.yaml)
</code></pre>
<h3 id="&#x793A;&#x4F8B;">&#x793A;&#x4F8B;</h3>
<p>&#x6211;&#x4EEC;&#x6765;&#x8BD5;&#x4E00;&#x8BD5;&#x5C06; Istio sidecar &#x6CE8;&#x5165;&#x5230; sleep &#x670D;&#x52A1;&#x4E2D;&#x53BB;&#x3002;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> &lt;(istioctl kube-inject <span class="hljs-_">-f</span> samples/sleep/sleep.yaml)
</code></pre>
<p>Kube-inject &#x5B50;&#x547D;&#x4EE4;&#x5C06; Istio sidecar &#x548C; init &#x5BB9;&#x5668;&#x6CE8;&#x5165;&#x5230; deployment &#x914D;&#x7F6E;&#x4E2D;&#xFF0C;&#x8F6C;&#x6362;&#x540E;&#x7684;&#x8F93;&#x51FA;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<pre><code class="lang-yaml">... &#x7565;&#x8FC7; ...
<span class="hljs-meta">---</span>
<span class="hljs-attr">apiVersion:</span> extensions/v1beta1
<span class="hljs-attr">kind:</span> Deployment
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> annotations:</span>
sidecar.istio.io/status: injected-version-root@<span class="hljs-number">69916</span>ebba0fc<span class="hljs-bullet">-0.2</span><span class="hljs-number">.6</span><span class="hljs-bullet">-081</span>ffece00c82cb9de33cd5617682999aee5298d
<span class="hljs-attr"> name:</span> sleep
<span class="hljs-attr">spec:</span>
<span class="hljs-attr"> replicas:</span> <span class="hljs-number">1</span>
<span class="hljs-attr"> template:</span>
<span class="hljs-attr"> metadata:</span>
<span class="hljs-attr"> annotations:</span>
sidecar.istio.io/status: injected-version-root@<span class="hljs-number">69916</span>ebba0fc<span class="hljs-bullet">-0.2</span><span class="hljs-number">.6</span><span class="hljs-bullet">-081</span>ffece00c82cb9de33cd5617682999aee5298d
<span class="hljs-attr"> labels:</span>
<span class="hljs-attr"> app:</span> sleep
<span class="hljs-attr"> spec:</span>
<span class="hljs-attr"> containers:</span>
<span class="hljs-attr"> - name:</span> sleep
<span class="hljs-attr"> image:</span> tutum/curl
<span class="hljs-attr"> command:</span> [<span class="hljs-string">&quot;/bin/sleep&quot;</span>,<span class="hljs-string">&quot;infinity&quot;</span>]
<span class="hljs-attr"> imagePullPolicy:</span> IfNotPresent
<span class="hljs-attr"> - name:</span> istio-proxy
<span class="hljs-attr"> image:</span> docker.io/istio/proxy_debug:<span class="hljs-number">0.2</span><span class="hljs-number">.6</span>
<span class="hljs-attr"> args:</span>
... &#x7565;&#x8FC7; ...
<span class="hljs-attr"> initContainers:</span>
<span class="hljs-attr"> - name:</span> istio-init
<span class="hljs-attr"> image:</span> docker.io/istio/proxy_init:<span class="hljs-number">0.2</span><span class="hljs-number">.6</span>
<span class="hljs-attr"> imagePullPolicy:</span> IfNotPresent
<span class="hljs-attr"> args:</span>
... &#x7565;&#x8FC7; ...
<span class="hljs-meta">---</span>
</code></pre>
<p>&#x6CE8;&#x5165; sidecar &#x7684;&#x5173;&#x952E;&#x5728;&#x4E8E; <code>initContainers</code> &#x548C; istio-proxy &#x5BB9;&#x5668;&#x3002;&#x4E3A;&#x4E86;&#x7B80;&#x6D01;&#x8D77;&#x89C1;&#xFF0C;&#x4E0A;&#x8FF0;&#x8F93;&#x51FA;&#x6709;&#x6240;&#x7701;&#x7565;&#x3002;</p>
<p>&#x9A8C;&#x8BC1; sleep deployment &#x4E2D;&#x5305;&#x542B; sidecar&#x3002;injected-version &#x5BF9;&#x5E94;&#x4E8E;&#x6CE8;&#x5165;&#x7684; sidecar &#x955C;&#x50CF;&#x7684;&#x7248;&#x672C;&#x548C;&#x955C;&#x50CF;&#x7684; TAG&#x3002;&#x5728;&#x60A8;&#x7684;&#x8BBE;&#x7F6E;&#x7684;&#x53EF;&#x80FD;&#x4F1A;&#x6709;&#x6240;&#x4E0D;&#x540C;&#x3002;</p>
<pre><code class="lang-bash"><span class="hljs-built_in">echo</span> $(kubectl get deployment sleep -o jsonpath=<span class="hljs-string">&apos;{.metadata.annotations.sidecar\.istio\.io\/status}&apos;</span>)
</code></pre>
<pre><code class="lang-bash">injected-version-9c7c291eab0a522f8033decd0f5b031f5ed0e126
</code></pre>
<p>&#x4F60;&#x53EF;&#x4EE5;&#x67E5;&#x770B;&#x5305;&#x542B;&#x6CE8;&#x5165;&#x7684;&#x5BB9;&#x5668;&#x548C;&#x6302;&#x8F7D;&#x7684; volume &#x7684;&#x5B8C;&#x6574; deployment &#x4FE1;&#x606F;&#x3002;</p>
<pre><code class="lang-bash">kubectl get deployment sleep -o yaml
</code></pre>
<h2 id="&#x81EA;&#x52A8;&#x6CE8;&#x5165;-sidecar">&#x81EA;&#x52A8;&#x6CE8;&#x5165; sidecar</h2>
<p>Istio sidecar &#x53EF;&#x4EE5;&#x5728;&#x90E8;&#x7F72;&#x4E4B;&#x524D;&#x4F7F;&#x7528; Kubernetes &#x4E2D;&#x4E00;&#x4E2A;&#x540D;&#x4E3A; <a href="https://kubernetes.io/docs/admin/extensible-admission-controllers/#what-are-initializers" target="_blank">Initializer</a> &#x7684; Alpha &#x529F;&#x80FD;&#x81EA;&#x52A8;&#x6CE8;&#x5165;&#x5230; Pod &#x4E2D;&#x3002;</p>
<blockquote>
<p>&#x6CE8;&#x610F;&#xFF1A;Kubernetes InitializerConfiguration&#x6CA1;&#x6709;&#x547D;&#x540D;&#x7A7A;&#x95F4;&#xFF0C;&#x9002;&#x7528;&#x4E8E;&#x6574;&#x4E2A;&#x96C6;&#x7FA4;&#x7684;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x3002;&#x4E0D;&#x8981;&#x5728;&#x5171;&#x4EAB;&#x6D4B;&#x8BD5;&#x73AF;&#x5883;&#x4E2D;&#x542F;&#x7528;&#x6B64;&#x529F;&#x80FD;&#x3002;</p>
</blockquote>
<h3 id="&#x524D;&#x7F6E;&#x6761;&#x4EF6;">&#x524D;&#x7F6E;&#x6761;&#x4EF6;</h3>
<p>Initializer &#x9700;&#x8981;&#x5728;&#x96C6;&#x7FA4;&#x8BBE;&#x7F6E;&#x671F;&#x95F4;&#x663E;&#x793A;&#x542F;&#x7528;&#xFF0C;&#x5982; <a href="https://kubernetes.io/docs/admin/extensible-admission-controllers/#enable-initializers-alpha-feature" target="_blank">&#x6B64;&#x5904;</a> &#x6240;&#x8FF0;&#x3002;
&#x5047;&#x8BBE;&#x96C6;&#x7FA4;&#x4E2D;&#x5DF2;&#x542F;&#x7528;RBAC&#xFF0C;&#x5219;&#x53EF;&#x4EE5;&#x5728;&#x4E0D;&#x540C;&#x73AF;&#x5883;&#x4E2D;&#x542F;&#x7528;&#x521D;&#x59CB;&#x5316;&#x7A0B;&#x5E8F;&#xFF0C;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<ul>
<li><p><em>GKE</em></p>
<pre><code class="lang-bash">gcloud container clusters create NAME \
--enable-kubernetes-alpha \
--machine-type=n1-standard-2 \
--num-nodes=4 \
--no-enable-legacy-authorization \
--zone=ZONE
</code></pre>
</li>
<li><p><em>IBM Bluemix</em> kubernetes v1.7.4 &#x6216;&#x66F4;&#x9AD8;&#x7248;&#x672C;&#x7684;&#x96C6;&#x7FA4;&#x5DF2;&#x9ED8;&#x8BA4;&#x542F;&#x7528; initializer&#x3002;</p>
</li>
<li><p><em>Minikube</em></p>
<p>Minikube v0.22.1 &#x6216;&#x66F4;&#x9AD8;&#x7248;&#x672C;&#x9700;&#x8981;&#x4E3A; GenericAdmissionWebhook &#x529F;&#x80FD;&#x914D;&#x7F6E;&#x9002;&#x5F53;&#x7684;&#x8BC1;&#x4E66;&#x3002;&#x83B7;&#x53D6;&#x6700;&#x65B0;&#x7248;&#x672C;&#xFF1A; <a href="https://github.com/kubernetes/minikube/releases" target="_blank">https://github.com/kubernetes/minikube/releases</a>.</p>
<pre><code class="lang-bash">minikube start \
--extra-config=apiserver.Admission.PluginNames=<span class="hljs-string">&quot;Initializers,NamespaceLifecycle,LimitRanger,ServiceAccount,DefaultStorageClass,GenericAdmissionWebhook,ResourceQuota&quot;</span> \
--kubernetes-version=v1.7.5
</code></pre>
</li>
</ul>
<h3 id="&#x5B89;&#x88C5;">&#x5B89;&#x88C5;</h3>
<p>&#x60A8;&#x73B0;&#x5728;&#x53EF;&#x4EE5;&#x4ECE; Istio &#x5B89;&#x88C5;&#x6839;&#x76EE;&#x5F55;&#x8BBE;&#x7F6E; Istio Initializer&#x3002;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> install/kubernetes/istio-initializer.yaml
</code></pre>
<p>&#x5C06;&#x4F1A;&#x521B;&#x5EFA;&#x4E0B;&#x5217;&#x8D44;&#x6E90;&#xFF1A;</p>
<ol>
<li><code>istio-sidecar</code> InitializerConfiguration &#x8D44;&#x6E90;&#xFF0C;&#x6307;&#x5B9A; Istio sidecar &#x6CE8;&#x5165;&#x7684;&#x8D44;&#x6E90;&#x3002;&#x9ED8;&#x8BA4;&#x60C5;&#x51B5;&#x4E0B; Istio sidecar &#x5C06;&#x88AB;&#x6CE8;&#x5165;&#x5230; <code>deployment</code>&#x3001; <code>statefulset</code>&#x3001; <code>job</code> &#x548C; <code>daemonset</code>&#x4E2D;&#x3002;</li>
<li><code>istio-inject</code> ConfigMap&#xFF0C;initializer &#x7684;&#x9ED8;&#x8BA4;&#x6CE8;&#x5165;&#x7B56;&#x7565;&#xFF0C;&#x4E00;&#x7EC4;&#x521D;&#x59CB;&#x5316; namespace&#xFF0C;&#x4EE5;&#x53CA;&#x6CE8;&#x5165;&#x65F6;&#x4F7F;&#x7528;&#x7684;&#x6A21;&#x7248;&#x53C2;&#x6570;&#x3002;&#x8FD9;&#x4E9B;&#x914D;&#x7F6E;&#x7684;&#x8BE6;&#x7EC6;&#x8BF4;&#x660E;&#x8BF7;&#x53C2;&#x8003; <a href="#configuration-options">&#x914D;&#x7F6E;&#x9009;&#x9879;</a>&#x3002;</li>
<li><code>istio-initializer</code> Deployment&#xFF0C;&#x8FD0;&#x884C; initializer &#x63A7;&#x5236;&#x5668;&#x3002;</li>
<li><code>istio-initializer-service-account</code> ServiceAccount&#xFF0C;&#x7528;&#x4E8E; <code>istio-initializer</code> deployment&#x3002;<code>ClusterRole</code> &#x548C; <code>ClusterRoleBinding</code> &#x5728; <code>install/kubernetes/istio.yaml</code> &#x4E2D;&#x5B9A;&#x4E49;&#x3002;&#x6CE8;&#x610F;&#x6240;&#x6709;&#x7684;&#x8D44;&#x6E90;&#x7C7B;&#x578B;&#x90FD;&#x9700;&#x8981;&#x6709; <code>initialize</code> &#x548C; <code>patch</code> &#x3002;&#x6B63;&#x5F0F;&#x5904;&#x4E8E;&#x8FD9;&#x4E2A;&#x539F;&#x56E0;&#xFF0C;initializer &#x8981;&#x4F5C;&#x4E3A; deployment &#x7684;&#x4E00;&#x90E8;&#x5206;&#x6765;&#x8FD0;&#x884C;&#x800C;&#x4E0D;&#x662F;&#x5D4C;&#x5165;&#x5230;&#x5176;&#x5B83;&#x63A7;&#x5236;&#x5668;&#x4E2D;&#xFF0C;&#x4F8B;&#x5982; istio-pilot&#x3002;</li>
</ol>
<h3 id="&#x9A8C;&#x8BC1;">&#x9A8C;&#x8BC1;</h3>
<p>&#x4E3A;&#x4E86;&#x9A8C;&#x8BC1; sidecar &#x662F;&#x5426;&#x6210;&#x529F;&#x6CE8;&#x5165;&#xFF0C;&#x4E3A;&#x4E0A;&#x9762;&#x7684; sleep &#x670D;&#x52A1;&#x521B;&#x5EFA; deployment &#x548C; service&#x3002;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> samples/sleep/sleep.yaml
</code></pre>
<p>&#x9A8C;&#x8BC1; sleep deployment &#x4E2D;&#x5305;&#x542B; sidecar&#x3002;injected-version &#x5BF9;&#x5E94;&#x4E8E;&#x6CE8;&#x5165;&#x7684; sidecar &#x955C;&#x50CF;&#x7684;&#x7248;&#x672C;&#x548C;&#x955C;&#x50CF;&#x7684; TAG&#x3002;&#x5728;&#x60A8;&#x7684;&#x8BBE;&#x7F6E;&#x7684;&#x53EF;&#x80FD;&#x4F1A;&#x6709;&#x6240;&#x4E0D;&#x540C;&#x3002;</p>
<pre><code class="lang-bash">$ <span class="hljs-built_in">echo</span> $(kubectl get deployment sleep -o jsonpath=<span class="hljs-string">&apos;{.metadata.annotations.sidecar\.istio\.io\/status}&apos;</span>)
</code></pre>
<pre><code class="lang-bash">injected-version-9c7c291eab0a522f8033decd0f5b031f5ed0e126
</code></pre>
<p>&#x4F60;&#x53EF;&#x4EE5;&#x67E5;&#x770B;&#x5305;&#x542B;&#x6CE8;&#x5165;&#x7684;&#x5BB9;&#x5668;&#x548C;&#x6302;&#x8F7D;&#x7684; volume &#x7684;&#x5B8C;&#x6574; deployment &#x4FE1;&#x606F;&#x3002;</p>
<pre><code class="lang-bash">kubectl get deployment sleep -o yaml
</code></pre>
<h3 id="&#x4E86;&#x89E3;&#x53D1;&#x751F;&#x4E86;&#x4EC0;&#x4E48;">&#x4E86;&#x89E3;&#x53D1;&#x751F;&#x4E86;&#x4EC0;&#x4E48;</h3>
<p>&#x4EE5;&#x4E0B;&#x662F;&#x5C06;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x63D0;&#x4EA4;&#x7ED9; Kubernetes &#x540E;&#x53D1;&#x751F;&#x7684;&#x60C5;&#x51B5;&#xFF1A;</p>
<p>1) kubernetes &#x5C06; <code>sidecar.initializer.istio.io</code> &#x6DFB;&#x52A0;&#x5230;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x7684; pending initializer &#x5217;&#x8868;&#x4E2D;&#x3002;</p>
<p>2) istio-initializer &#x63A7;&#x5236;&#x5668;&#x89C2;&#x5BDF;&#x5230;&#x6709;&#x4E00;&#x4E2A;&#x65B0;&#x7684;&#x672A;&#x521D;&#x59CB;&#x5316;&#x7684;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x88AB;&#x521B;&#x5EFA;&#x4E86;&#x3002;pending initializer &#x5217;&#x8868;&#x4E2D;&#x7684;&#x7B2C;&#x4E00;&#x4E2A;&#x4E2A;&#x5C06;&#x4F5C;&#x4E3A; <code>sidecar.initializer.istio.io</code> &#x7684;&#x540D;&#x79F0;&#x3002;</p>
<p>3) istio-initializer &#x68C0;&#x67E5;&#x5B83;&#x662F;&#x5426;&#x8D1F;&#x8D23;&#x521D;&#x59CB;&#x5316; namespace &#x4E2D;&#x7684;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x3002;&#x5982;&#x679C;&#x6CA1;&#x6709;&#x4E3A;&#x8BE5; namespace &#x914D;&#x7F6E; initializer&#xFF0C;&#x5219;&#x4E0D;&#x9700;&#x8981;&#x505A;&#x8FDB;&#x4E00;&#x6B65;&#x7684;&#x5DE5;&#x4F5C;&#xFF0C;&#x800C;&#x4E14; initializer &#x4F1A;&#x5FFD;&#x7565;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x3002;&#x9ED8;&#x8BA4;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;initializer &#x8D1F;&#x8D23;&#x6240;&#x6709;&#x7684; namespace&#xFF08;&#x53C2;&#x8003; <a href="#&#x914D;&#x7F6E;&#x9009;&#x9879;">&#x914D;&#x7F6E;&#x9009;&#x9879;</a>&#xFF09;&#x3002;</p>
<p>4) istio-initializer &#x5C06;&#x81EA;&#x5DF1;&#x4ECE; pending initializer &#x4E2D;&#x79FB;&#x9664;&#x3002;&#x5982;&#x679C; pending initializer &#x5217;&#x8868;&#x975E;&#x7A7A;&#xFF0C;&#x5219; Kubernetes &#x4E0D;&#x56DE;&#x7ED3;&#x675F;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x7684;&#x521B;&#x5EFA;&#x3002;&#x9519;&#x8BEF;&#x914D;&#x7F6E;&#x7684; initializer &#x610F;&#x5473;&#x7740;&#x7834;&#x635F;&#x7684;&#x96C6;&#x7FA4;&#x3002;</p>
<p>5) istio-initializer &#x68C0;&#x67E5; mesh &#x7684;&#x9ED8;&#x8BA4;&#x6CE8;&#x5165;&#x7B56;&#x7565;&#xFF0C;&#x5E76;&#x68C0;&#x67E5;&#x6240;&#x6709;&#x5355;&#x4E2A;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x7684;&#x7B56;&#x7565;&#x8D1F;&#x8F7D;&#x503C;&#xFF0C;&#x4EE5;&#x786E;&#x5B9A;&#x662F;&#x5426;&#x9700;&#x8981;&#x6CE8;&#x5165; sidecar&#x3002;</p>
<p>6) istio-initializer &#x5411;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x4E2D;&#x6CE8;&#x5165; sidecar &#x6A21;&#x677F;&#xFF0C;&#x7136;&#x540E;&#x901A;&#x8FC7; PATCH &#x5411; kubernetes &#x63D0;&#x4EA4;&#x3002;</p>
<p>7) kubernetes &#x6B63;&#x5E38;&#x7684;&#x5B8C;&#x6210;&#x4E86;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x7684;&#x521B;&#x5EFA;&#xFF0C;&#x5E76;&#x4E14;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x4E2D;&#x5DF2;&#x7ECF;&#x5305;&#x542B;&#x4E86;&#x6CE8;&#x5165;&#x7684; sidecar&#x3002;</p>
<h3 id="&#x914D;&#x7F6E;&#x9009;&#x9879;">&#x914D;&#x7F6E;&#x9009;&#x9879;</h3>
<p>istio-initializer &#x5177;&#x6709;&#x7528;&#x4E8E;&#x6CE8;&#x5165;&#x7684;&#x5168;&#x5C40;&#x9ED8;&#x8BA4;&#x7B56;&#x7565;&#x4EE5;&#x53CA;&#x6BCF;&#x4E2A;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x8986;&#x76D6;&#x914D;&#x7F6E;&#x3002;&#x5168;&#x5C40;&#x7B56;&#x7565;&#x7531; <code>istio-inject</code> ConfigMap &#x914D;&#x7F6E;&#xFF08;&#x8BF7;&#x53C2;&#x89C1;&#x4E0B;&#x9762;&#x7684;&#x793A;&#x4F8B;&#xFF09;&#x3002;Initializer pod &#x5FC5;&#x987B;&#x91CD;&#x65B0;&#x542F;&#x52A8;&#x4EE5;&#x91C7;&#x7528;&#x65B0;&#x7684;&#x914D;&#x7F6E;&#x66F4;&#x6539;&#x3002;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">apiVersion:</span> v1
<span class="hljs-attr">kind:</span> ConfigMap
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> name:</span> istio-inject
<span class="hljs-attr"> namespace:</span> istio-system
<span class="hljs-attr">data:</span>
<span class="hljs-attr"> config:</span> |-
<span class="hljs-attr"> policy:</span> <span class="hljs-string">&quot;enabled&quot;</span>
<span class="hljs-attr"> namespaces:</span> [<span class="hljs-string">&quot;&quot;</span>] <span class="hljs-comment"># everything, aka v1.NamepsaceAll, aka cluster-wide</span>
<span class="hljs-comment"># excludeNamespaces: [&quot;ns1&quot;, &quot;ns2&quot;]</span>
<span class="hljs-attr"> initializerName:</span> <span class="hljs-string">&quot;sidecar.initializer.istio.io&quot;</span>
<span class="hljs-attr"> params:</span>
<span class="hljs-attr"> initImage:</span> docker.io/istio/proxy_init:<span class="hljs-number">0.2</span><span class="hljs-number">.6</span>
<span class="hljs-attr"> proxyImage:</span> docker.io/istio/proxy:<span class="hljs-number">0.2</span><span class="hljs-number">.6</span>
<span class="hljs-attr"> verbosity:</span> <span class="hljs-number">2</span>
<span class="hljs-attr"> version:</span> <span class="hljs-number">0.2</span><span class="hljs-number">.6</span>
<span class="hljs-attr"> meshConfigMapName:</span> istio
<span class="hljs-attr"> imagePullPolicy:</span> IfNotPresent
</code></pre>
<p>&#x4E0B;&#x9762;&#x662F;&#x914D;&#x7F6E;&#x4E2D;&#x7684;&#x5173;&#x952E;&#x53C2;&#x6570;&#xFF1A;</p>
<ol>
<li><p><strong>policy</strong></p>
<p><code>off</code> - &#x7981;&#x7528; initializer &#x4FEE;&#x6539;&#x8D44;&#x6E90;&#x3002;pending &#x7684; <code>sidecar.initializer.istio.io</code> initializer &#x5C06;&#x88AB;&#x5220;&#x9664;&#x4EE5;&#x907F;&#x514D;&#x521B;&#x5EFA;&#x963B;&#x585E;&#x8D44;&#x6E90;&#x3002;</p>
<p><code>disable</code> - initializer &#x4E0D;&#x4F1A;&#x6CE8;&#x5165; sidecar &#x5230; watch &#x7684;&#x6240;&#x6709; namespace &#x7684;&#x8D44;&#x6E90;&#x4E2D;&#x3002;&#x542F;&#x7528; sidecar &#x6CE8;&#x5165;&#x8BF7;&#x5C06; <code>sidecar.istio.io/inject</code> &#x6CE8;&#x89E3;&#x7684;&#x503C;&#x8BBE;&#x7F6E;&#x4E3A; <code>true</code>&#x3002;</p>
<p><code>enable</code> - initializer &#x5C06;&#x4F1A;&#x6CE8;&#x5165; sidecar &#x5230; watch &#x7684;&#x6240;&#x6709; namespace &#x7684;&#x8D44;&#x6E90;&#x4E2D;&#x3002;&#x7981;&#x7528; sidecar &#x6CE8;&#x5165;&#x8BF7;&#x5C06; <code>sidecar.istio.io/inject</code> &#x6CE8;&#x89E3;&#x7684;&#x503C;&#x8BBE;&#x7F6E;&#x4E3A; <code>false</code>&#x3002;</p>
</li>
<li><p><strong>namespaces</strong></p>
<p>&#x8981; watch &#x548C;&#x521D;&#x59CB;&#x5316;&#x7684; namespace &#x5217;&#x8868;&#x3002;&#x7279;&#x6B8A;&#x7684; <code>&quot;&quot;</code> namespace &#x5BF9;&#x5E94;&#x4E8E; <code>v1.NamespaceAll</code> &#x5E76;&#x914D;&#x7F6E;&#x521D;&#x59CB;&#x5316;&#x7A0B;&#x5E8F;&#x4EE5;&#x521D;&#x59CB;&#x5316;&#x6240;&#x6709; namespace&#x3002;<code>kube-system</code>&#x3001;<code>kube-publice</code> &#x548C; <code>istio-system</code> &#x88AB;&#x514D;&#x9664;&#x521D;&#x59CB;&#x5316;&#x3002;</p>
</li>
</ol>
<ol>
<li><p><strong>excludeNamespaces</strong></p>
<p>&#x4ECE; Istio initializer &#x4E2D;&#x6392;&#x9664;&#x7684; namespace &#x5217;&#x8868;&#x3002;&#x4E0D;&#x53EF;&#x4EE5;&#x5B9A;&#x4E49;&#x4E3A; <code>v1.NamespaceAll</code> &#x6216;&#x8005;&#x4E0E; <code>namespaces</code> &#x4E00;&#x8D77;&#x5B9A;&#x4E49;&#x3002;</p>
</li>
</ol>
<ol>
<li><p><strong>initializerName</strong></p>
<p>&#x8FD9;&#x5FC5;&#x987B;&#x4E0E; InitializerConfiguration &#x4E2D; initializer &#x8BBE;&#x5B9A;&#x9879;&#x7684;&#x540D;&#x79F0;&#x76F8;&#x5339;&#x914D;&#x3002;Initializer &#x53EA;&#x5904;&#x7406;&#x5339;&#x914D;&#x5176;&#x914D;&#x7F6E;&#x540D;&#x79F0;&#x7684;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x3002;</p>
</li>
</ol>
<ol>
<li><p><strong>params</strong></p>
<p>&#x8FD9;&#x4E9B;&#x53C2;&#x6570;&#x5141;&#x8BB8;&#x60A8;&#x5BF9;&#x6CE8;&#x5165;&#x7684; sidecar &#x8FDB;&#x884C;&#x6709;&#x9650;&#x7684;&#x66F4;&#x6539;&#x3002;&#x66F4;&#x6539;&#x8FD9;&#x4E9B;&#x503C;&#x4E0D;&#x4F1A;&#x5F71;&#x54CD;&#x5DF2;&#x90E8;&#x7F72;&#x7684;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x3002;</p>
</li>
</ol>
<h3 id="&#x91CD;&#x5199;&#x81EA;&#x52A8;&#x6CE8;&#x5165;">&#x91CD;&#x5199;&#x81EA;&#x52A8;&#x6CE8;&#x5165;</h3>
<p>&#x5355;&#x4E2A;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x4F7F;&#x7528; <code>sidecar.istio.io/inject</code> &#x6CE8;&#x89E3;&#x91CD;&#x5199;&#x5168;&#x5C40;&#x7B56;&#x7565;&#x3002;&#x5982;&#x679C;&#x6CE8;&#x89E3;&#x88AB;&#x7701;&#x7565;&#xFF0C;&#x5219;&#x4F7F;&#x7528;&#x5168;&#x5C40;&#x7B56;&#x7565;&#x3002;</p>
<p>&#x5982;&#x679C;&#x6CE8;&#x89E3;&#x7684;&#x503C;&#x662F; <code>true</code>&#xFF0C;&#x5219;&#x4E0D;&#x7BA1;&#x5168;&#x5C40;&#x7B56;&#x7565;&#x5982;&#x4F55;&#xFF0C;sidecar &#x90FD;&#x5C06;&#x88AB;&#x6CE8;&#x5165;&#x3002;</p>
<p>&#x5982;&#x679C;&#x6CE8;&#x89E3;&#x7684;&#x503C;&#x662F; <code>false</code>&#xFF0C;&#x5219;&#x4E0D;&#x7BA1;&#x5168;&#x5C40;&#x7B56;&#x7565;&#x5982;&#x4F55;&#xFF0C;sidecar &#x90FD;&#x4E0D;&#x4F1A;&#x88AB;&#x6CE8;&#x5165;&#x3002;</p>
<p>&#x4E0B;&#x8868;&#x663E;&#x793A;&#x5168;&#x5C40;&#x7B56;&#x7565;&#x548C;&#x6BCF;&#x4E2A;&#x5DE5;&#x4F5C;&#x8D1F;&#x8F7D;&#x8986;&#x76D6;&#x7684;&#x7EC4;&#x5408;&#x3002;</p>
<table>
<thead>
<tr>
<th>policy</th>
<th>workload annotation</th>
<th>injected</th>
</tr>
</thead>
<tbody>
<tr>
<td>off</td>
<td>N/A</td>
<td>no</td>
</tr>
<tr>
<td>disabled</td>
<td>omitted</td>
<td>no</td>
</tr>
<tr>
<td>disabled</td>
<td>false</td>
<td>no</td>
</tr>
<tr>
<td>disabled</td>
<td>true</td>
<td>yes</td>
</tr>
<tr>
<td>enabled</td>
<td>omitted</td>
<td>yes</td>
</tr>
<tr>
<td>enabled</td>
<td>false</td>
<td>no</td>
</tr>
<tr>
<td>enabled</td>
<td>true</td>
<td>yes</td>
</tr>
</tbody>
</table>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x5373;&#x4F7F;&#x5168;&#x5C40;&#x7B56;&#x7565;&#x662F; <code>disable</code>&#xFF0C;&#x4E0B;&#x9762;&#x7684; deployment &#x4E5F;&#x4F1A;&#x88AB;&#x6CE8;&#x5165;sidecar&#x3002;</p>
<pre><code class="lang-yaml"><span class="hljs-attr">apiVersion:</span> extensions/v1beta1
<span class="hljs-attr">kind:</span> Deployment
<span class="hljs-attr">metadata:</span>
<span class="hljs-attr"> name:</span> myapp
<span class="hljs-attr"> annotations:</span>
sidecar.istio.io/inject: <span class="hljs-string">&quot;true&quot;</span>
<span class="hljs-attr">spec:</span>
<span class="hljs-attr"> replicas:</span> <span class="hljs-number">1</span>
<span class="hljs-attr"> template:</span>
...
</code></pre>
<p>&#x8FD9;&#x662F;&#x5728;&#x5305;&#x542B; Istio &#x548C;&#x975E; Istio &#x670D;&#x52A1;&#x7684;&#x6DF7;&#x5408;&#x7FA4;&#x96C6;&#x4E2D;&#x4F7F;&#x7528;&#x81EA;&#x52A8;&#x6CE8;&#x5165;&#x7684;&#x597D;&#x65B9;&#x6CD5;&#x3002;</p>
<h3 id="&#x5378;&#x8F7D;-initializer">&#x5378;&#x8F7D; Initializer</h3>
<p>&#x8FD0;&#x884C;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#xFF0C;&#x5220;&#x9664; Istio initializer&#xFF1A;</p>
<pre><code class="lang-bash">kubectl delete <span class="hljs-_">-f</span> install/kubernetes/istio-initializer.yaml
</code></pre>
<p>&#x6CE8;&#x610F;&#x4E0A;&#x8FF0;&#x547D;&#x4EE4;&#x5E76;&#x4E0D;&#x4F1A;&#x5220;&#x9664;&#x5DF2;&#x6CE8;&#x5165;&#x5230; Pod &#x4E2D;&#x7684; sidecar&#x3002;&#x8981;&#x60F3;&#x5220;&#x9664;&#x8FD9;&#x4E9B; sidecar&#xFF0C;&#x9700;&#x8981;&#x5728;&#x4E0D;&#x4F7F;&#x7528; initializer &#x7684;&#x60C5;&#x51B5;&#x4E0B;&#x91CD;&#x65B0;&#x90E8;&#x7F72;&#x8FD9;&#x4E9B; pod&#x3002;</p>
<h1 id="&#x62D3;&#x5C55;-istio-mesh">&#x62D3;&#x5C55; Istio Mesh</h1>
<p>&#x5C06;&#x865A;&#x62DF;&#x673A;&#x6216;&#x88F8;&#x673A;&#x96C6;&#x6210;&#x5230;&#x90E8;&#x7F72;&#x5728; kubernetes &#x96C6;&#x7FA4;&#x4E0A;&#x7684; Istio mesh &#x4E2D;&#x7684;&#x8BF4;&#x660E;&#x3002;</p>
<h2 id="&#x524D;&#x7F6E;&#x6761;&#x4EF6;">&#x524D;&#x7F6E;&#x6761;&#x4EF6;</h2>
<ul>
<li><p>&#x6309;&#x7167; <a href="http://istio.doczh.cn/docs/setup/kubernetes/quick-start.html" target="_blank">&#x5B89;&#x88C5;&#x6307;&#x5357;</a> &#x5728; kubernetes &#x96C6;&#x7FA4;&#x4E0A;&#x5B89;&#x88C5; Istio service mesh&#x3002;</p>
</li>
<li><p>&#x673A;&#x5668;&#x5FC5;&#x987B;&#x5177;&#x6709;&#x5230; mesh &#x7AEF;&#x70B9;&#x7684; IP &#x5730;&#x5740;&#x8FDE;&#x63A5;&#x3002;&#x8FD9;&#x901A;&#x5E38;&#x9700;&#x8981;&#x4E00;&#x4E2A; VPC &#x6216;&#x8005; VPN&#xFF0C;&#x4EE5;&#x53CA;&#x4E00;&#x4E2A;&#x5411;&#x7AEF;&#x70B9;&#x63D0;&#x4F9B;&#x76F4;&#x63A5;&#x8DEF;&#x7531;&#xFF08;&#x6CA1;&#x6709; NAT &#x6216;&#x8005;&#x9632;&#x706B;&#x5899;&#x62D2;&#x7EDD;&#xFF09;&#x7684;&#x5BB9;&#x5668;&#x7F51;&#x7EDC;&#x3002;&#x53CA;&#x5176;&#x4E0D;&#x9700;&#x8981;&#x8BBF;&#x95EE;&#x6709; Kubernetes &#x5206;&#x914D;&#x7684; cluster IP&#x3002;</p>
</li>
<li><p>&#x865A;&#x62DF;&#x673A;&#x5FC5;&#x987B;&#x53EF;&#x4EE5;&#x8BBF;&#x95EE;&#x5230; Istio &#x63A7;&#x5236;&#x5E73;&#x9762;&#x670D;&#x52A1;&#xFF08;&#x5982;Pilot&#x3001;Mixer&#x3001;CA&#xFF09;&#x548C; Kubernetes DNS &#x670D;&#x52A1;&#x5668;&#x3002;&#x901A;&#x5E38;&#x4F7F;&#x7528; <a href="https://kubernetes.io/docs/concepts/services-networking/service/#internal-load-balancer" target="_blank">&#x5185;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;</a> &#x6765;&#x5B9E;&#x73B0;&#x3002;</p>
<p>&#x60A8;&#x4E5F;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; NodePort&#xFF0C;&#x5728;&#x865A;&#x62DF;&#x673A;&#x4E0A;&#x8FD0;&#x884C; Istio &#x7684;&#x7EC4;&#x4EF6;&#xFF0C;&#x6216;&#x8005;&#x4F7F;&#x7528;&#x81EA;&#x5B9A;&#x4E49;&#x7F51;&#x7EDC;&#x914D;&#x7F6E;&#xFF0C;&#x6709;&#x51E0;&#x4E2A;&#x5355;&#x72EC;&#x7684;&#x6587;&#x6863;&#x4F1A;&#x6DB5;&#x76D6;&#x8FD9;&#x4E9B;&#x9AD8;&#x7EA7;&#x914D;&#x7F6E;&#x3002;</p>
</li>
</ul>
<h2 id="&#x5B89;&#x88C5;&#x6B65;&#x9AA4;">&#x5B89;&#x88C5;&#x6B65;&#x9AA4;</h2>
<p>&#x5B89;&#x88C5;&#x8FC7;&#x7A0B;&#x5305;&#x62EC;&#x51C6;&#x5907;&#x7528;&#x4E8E;&#x62D3;&#x5C55;&#x7684; mesh &#x548C;&#x5B89;&#x88C5;&#x548C;&#x914D;&#x7F6E;&#x865A;&#x62DF;&#x673A;&#x3002;</p>
<p><a href="https://raw.githubusercontent.com/istio/istio/master/install/tools/setupMeshEx.sh" target="_blank">install/tools/setupMeshEx.sh</a> &#xFF1A;&#x8FD9;&#x662F;&#x4E00;&#x4E2A;&#x5E2E;&#x52A9;&#x5927;&#x5BB6;&#x8BBE;&#x7F6E; kubernetes &#x73AF;&#x5883;&#x7684;&#x793A;&#x4F8B;&#x811A;&#x672C;&#x3002;&#x68C0;&#x67E5;&#x811A;&#x672C;&#x5185;&#x5BB9;&#x548C;&#x652F;&#x6301;&#x7684;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#xFF08;&#x5982; GCP_OPTS&#xFF09;&#x3002;</p>
<p><a href="https://raw.githubusercontent.com/istio/istio/master/install/tools/setupIstioVM.sh" target="_blank">install/tools/setupIstioVM.sh</a>&#xFF1A;&#x8FD9;&#x662F;&#x4E00;&#x4E2A;&#x7528;&#x4E8E;&#x914D;&#x7F6E;&#x4E3B;&#x673A;&#x73AF;&#x5883;&#x7684;&#x793A;&#x4F8B;&#x811A;&#x672C;&#x3002;
&#x60A8;&#x5E94;&#x8BE5;&#x6839;&#x636E;&#x60A8;&#x7684;&#x914D;&#x7F6E;&#x5DE5;&#x5177;&#x548C;DNS&#x8981;&#x6C42;&#x5BF9;&#x5176;&#x8FDB;&#x884C;&#x81EA;&#x5B9A;&#x4E49;&#x3002;</p>
<p>&#x51C6;&#x5907;&#x8981;&#x62D3;&#x5C55;&#x7684; Kubernetes &#x96C6;&#x7FA4;&#xFF1A;</p>
<ul>
<li>&#x4E3A; Kube DNS&#x3001;Pilot&#x3001;Mixer &#x548C; CA &#x5B89;&#x88C5;&#x5185;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#xFF08;ILB&#xFF09;&#x3002;&#x6BCF;&#x4E2A;&#x4E91;&#x4F9B;&#x5E94;&#x5546;&#x7684;&#x914D;&#x7F6E;&#x90FD;&#x6709;&#x6240;&#x4E0D;&#x540C;&#xFF0C;&#x6839;&#x636E;&#x5177;&#x4F53;&#x60C5;&#x51B5;&#x4FEE;&#x6539;&#x6CE8;&#x89E3;&#x3002;</li>
</ul>
<blockquote>
<p>0.2.7 &#x7248;&#x672C;&#x7684; YAML &#x6587;&#x4EF6;&#x7684; DNS ILB &#x7684; namespace &#x914D;&#x7F6E;&#x4E0D;&#x6B63;&#x786E;&#x3002;
&#x4F7F;&#x7528; <a href="https://raw.githubusercontent.com/istio/istio/master/install/kubernetes/mesh-expansion.yaml" target="_blank">&#x8FD9;&#x4E00;&#x4E2A;</a> &#x66FF;&#x4EE3;&#x3002;
<code>setupMeshEx.sh</code> &#x4E2D;&#x4E5F;&#x6709;&#x9519;&#x8BEF;&#x3002;&#x4F7F;&#x7528;&#x4E0A;&#x9762;&#x94FE;&#x63A5;&#x4E2D;&#x7684;&#x6700;&#x65B0;&#x6587;&#x4EF6;&#x6216;&#x8005;&#x4ECE; <a href="https://github.com/istio/istio/" target="_blank">GitHub.com/istio/istio</a> &#x514B;&#x9686;&#x3002;</p>
</blockquote>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> install/kubernetes/mesh-expansion.yaml
</code></pre>
<ul>
<li>&#x751F;&#x6210;&#x8981;&#x90E8;&#x7F72;&#x5230;&#x865A;&#x62DF;&#x673A;&#x4E0A;&#x7684; Istio <code>cluster.env</code> &#x914D;&#x7F6E;&#x3002;&#x8BE5;&#x6587;&#x4EF6;&#x4E2D;&#x5305;&#x542B;&#x8981;&#x62E6;&#x622A;&#x7684; cluster IP &#x5730;&#x5740;&#x8303;&#x56F4;&#x3002;</li>
</ul>
<pre><code class="lang-bash"><span class="hljs-built_in">export</span> GCP_OPTS=<span class="hljs-string">&quot;--zone MY_ZONE --project MY_PROJECT&quot;</span>
</code></pre>
<pre><code class="lang-bash">install/tools/setupMeshEx.sh generateClusterEnv MY_CLUSTER_NAME
</code></pre>
<p>&#x8BE5;&#x793A;&#x4F8B;&#x751F;&#x6210;&#x7684;&#x6587;&#x4EF6;&#xFF1A;</p>
<pre><code class="lang-bash">cat cluster.env
</code></pre>
<pre><code class="lang-bash">ISTIO_SERVICE_CIDR=10.63.240.0/20
</code></pre>
<ul>
<li>&#x4EA7;&#x751F;&#x865A;&#x62DF;&#x673A;&#x4F7F;&#x7528;&#x7684; DNS &#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x3002;&#x8FD9;&#x6837;&#x53EF;&#x4EE5;&#x8BA9;&#x865A;&#x62DF;&#x673A;&#x4E0A;&#x7684;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x89E3;&#x6790;&#x5230;&#x96C6;&#x7FA4;&#x4E2D;&#x7684;&#x670D;&#x52A1;&#x540D;&#x79F0;&#xFF0C;&#x8FD9;&#x4E9B;&#x540D;&#x79F0;&#x5C06;&#x88AB; sidecar &#x62E6;&#x622A;&#x548C;&#x8F6C;&#x53D1;&#x3002;</li>
</ul>
<pre><code class="lang-bash"><span class="hljs-comment"># Make sure your kubectl context is set to your cluster</span>
install/tools/setupMeshEx.sh generateDnsmasq
</code></pre>
<p>&#x8BE5;&#x793A;&#x4F8B;&#x751F;&#x6210;&#x7684;&#x6587;&#x4EF6;&#xFF1A;</p>
<pre><code class="lang-bash">cat kubedns
</code></pre>
<pre><code class="lang-bash">server=/svc.cluster.local/10.150.0.7
address=/istio-mixer/10.150.0.8
address=/istio-pilot/10.150.0.6
address=/istio-ca/10.150.0.9
address=/istio-mixer.istio-system/10.150.0.8
address=/istio-pilot.istio-system/10.150.0.6
address=/istio-ca.istio-system/10.150.0.9
</code></pre>
<h3 id="&#x8BBE;&#x7F6E;&#x673A;&#x5668;">&#x8BBE;&#x7F6E;&#x673A;&#x5668;</h3>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4E0B;&#x9762;&#x7684;&#x201C;&#x4E00;&#x6761;&#x9F99;&#x201D;&#x811A;&#x672C;&#x590D;&#x5236;&#x548C;&#x5B89;&#x88C5;&#x914D;&#x7F6E;&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-comment"># &#x68C0;&#x67E5;&#x8BE5;&#x811A;&#x672C;&#x770B;&#x770B;&#x5B83;&#x662F;&#x5426;&#x6EE1;&#x8DB3;&#x60A8;&#x7684;&#x9700;&#x6C42;</span>
<span class="hljs-comment"># &#x5728; Mac &#x4E0A;&#xFF0C;&#x4F7F;&#x7528; brew install base64 &#x6216;&#x8005; set BASE64_DECODE=&quot;/usr/bin/base64 -D&quot;</span>
<span class="hljs-built_in">export</span> GCP_OPTS=<span class="hljs-string">&quot;--zone MY_ZONE --project MY_PROJECT&quot;</span>
</code></pre>
<pre><code class="lang-bash">install/tools/setupMeshEx.sh machineSetup VM_NAME
</code></pre>
<p>&#x6216;&#x8005;&#x7B49;&#x6548;&#x5F97;&#x624B;&#x52A8;&#x5B89;&#x88C5;&#x6B65;&#x9AA4;&#x5982;&#x4E0B;&#xFF1A;</p>
<p>------ &#x624B;&#x52A8;&#x5B89;&#x88C5;&#x6B65;&#x9AA4;&#x5F00;&#x59CB; ------</p>
<ul>
<li>&#x5C06;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x548C; Istio &#x7684; Debian &#x6587;&#x4EF6;&#x590D;&#x5236;&#x5230;&#x8981;&#x52A0;&#x5165;&#x5230;&#x96C6;&#x7FA4;&#x7684;&#x6BCF;&#x53F0;&#x673A;&#x5668;&#x4E0A;&#x3002;&#x91CD;&#x547D;&#x540D;&#x4E3A; <code>/etc/dnsmasq.d/kubedns</code> &#x548C;<code>/var/lib/istio/envoy/cluster.env</code>&#x3002;</li>
<li>&#x914D;&#x7F6E;&#x548C;&#x9A8C;&#x8BC1; DNS &#x914D;&#x7F6E;&#x3002;&#x9700;&#x8981;&#x5B89;&#x88C5; <code>dnsmasq</code> &#x6216;&#x8005;&#x76F4;&#x63A5;&#x5C06;&#x5176;&#x6DFB;&#x52A0;&#x5230; <code>/etc/resolv.conf</code> &#x4E2D;&#xFF0C;&#x6216;&#x8005;&#x901A;&#x8FC7; DHCP &#x811A;&#x672C;&#x3002;&#x9A8C;&#x8BC1;&#x914D;&#x7F6E;&#x662F;&#x5426;&#x6709;&#x6548;&#xFF0C;&#x68C0;&#x67E5;&#x865A;&#x62DF;&#x673A;&#x662F;&#x5426;&#x53EF;&#x4EE5;&#x89E3;&#x6790;&#x548C;&#x8FDE;&#x63A5;&#x5230; pilot&#xFF0C;&#x4F8B;&#x5982;&#xFF1A;</li>
</ul>
<p>&#x5728;&#x865A;&#x62DF;&#x673A;&#x6216;&#x5916;&#x90E8;&#x4E3B;&#x673A;&#x4E0A;&#xFF1A;</p>
<pre><code class="lang-bash">host istio-pilot.istio-system
</code></pre>
<p>&#x4EA7;&#x751F;&#x7684;&#x6D88;&#x606F;&#x793A;&#x4F8B;&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-comment"># Verify you get the same address as shown as &quot;EXTERNAL-IP&quot; in &apos;kubectl get svc -n istio-system istio-pilot-ilb&apos;</span>
istio-pilot.istio-system has address 10.150.0.6
</code></pre>
<p>&#x68C0;&#x67E5;&#x662F;&#x5426;&#x53EF;&#x4EE5;&#x89E3;&#x6790; cluster IP&#x3002;&#x5B9E;&#x9645;&#x5730;&#x5740;&#x53D6;&#x51B3;&#x60A8;&#x7684; deployment&#xFF1A;</p>
<pre><code class="lang-bash">host istio-pilot.istio-system.svc.cluster.local.
</code></pre>
<p>&#x8BE5;&#x793A;&#x4F8B;&#x4EA7;&#x751F;&#x7684;&#x6D88;&#x606F;&#xFF1A;</p>
<pre><code class="lang-bash">istio-pilot.istio-system.svc.cluster.local has address 10.63.247.248
</code></pre>
<p>&#x540C;&#x6837;&#x68C0;&#x67E5; istio-ingress&#xFF1A;</p>
<pre><code class="lang-bash">host istio-ingress.istio-system.svc.cluster.local.
</code></pre>
<p>&#x8BE5;&#x793A;&#x4F8B;&#x4EA7;&#x751F;&#x7684;&#x6D88;&#x606F;&#xFF1A;</p>
<pre><code>istio-ingress.istio-system.svc.cluster.local has address 10.63.243.30
</code></pre><ul>
<li>&#x9A8C;&#x8BC1;&#x8FDE;&#x63A5;&#x6027;&#xFF0C;&#x68C0;&#x67E5;&#x8FC5;&#x5373;&#x662F;&#x5426;&#x53EF;&#x4EE5;&#x8FDE;&#x63A5;&#x5230; Pilot &#x7684;&#x7AEF;&#x70B9;&#xFF1A;</li>
</ul>
<pre><code class="lang-bash">curl <span class="hljs-string">&apos;http://istio-pilot.istio-system:8080/v1/registration/istio-pilot.istio-system.svc.cluster.local|http-discovery&apos;</span>
</code></pre>
<pre><code class="lang-json">{
<span class="hljs-string">&quot;hosts&quot;</span>: [
{
<span class="hljs-string">&quot;ip_address&quot;</span>: <span class="hljs-string">&quot;10.60.1.4&quot;</span>,
<span class="hljs-string">&quot;port&quot;</span>: <span class="hljs-number">8080</span>
}
]
}
</code></pre>
<pre><code class="lang-bash"><span class="hljs-comment"># &#x5728;&#x865A;&#x62DF;&#x673A;&#x4E0A;&#x4F7F;&#x7528;&#x4E0A;&#x9762;&#x7684;&#x5730;&#x5740;&#x3002;&#x5C06;&#x76F4;&#x63A5;&#x8FDE;&#x63A5;&#x5230;&#x8FD0;&#x884C; istio-pilot &#x7684; pod&#x3002;</span>
curl <span class="hljs-string">&apos;http://10.60.1.4:8080/v1/registration/istio-pilot.istio-system.svc.cluster.local|http-discovery&apos;</span>
</code></pre>
<ul>
<li>&#x63D0;&#x53D6;&#x51FA;&#x5B9E;&#x8BDD; Istio &#x8BA4;&#x8BC1;&#x7684; secret &#x5E76;&#x5C06;&#x5B83;&#x590D;&#x5236;&#x5230;&#x673A;&#x5668;&#x4E0A;&#x3002;Istio &#x7684;&#x9ED8;&#x8BA4;&#x5B89;&#x88C5;&#x4E2D;&#x5305;&#x62EC; CA&#xFF0C;&#x5373;&#x4F7F;&#x662F;&#x7981;&#x7528;&#x4E86;&#x81EA;&#x52A8; <code>mTLS</code> &#x8BBE;&#x7F6E;&#xFF08;&#x5979;&#x4E3A;&#x6BCF;&#x4E2A; service account &#x521B;&#x5EFA; secret&#xFF0C;secret &#x547D;&#x540D;&#x4E3A; <code>istio.&lt;serviceaccount&gt;</code>&#xFF09;&#x4E5F;&#x4F1A;&#x751F;&#x6210; Istio secret&#x3002;&#x5EFA;&#x8BAE;&#x60A8;&#x6267;&#x884C;&#x6B64;&#x6B65;&#x9AA4;&#xFF0C;&#x4EE5;&#x4FBF;&#x65E5;&#x540E;&#x542F;&#x7528; mTLS&#xFF0C;&#x5E76;&#x5347;&#x7EA7;&#x5230;&#x9ED8;&#x8BA4;&#x542F;&#x7528; mTLS &#x7684;&#x672A;&#x6765;&#x7248;&#x672C;&#x3002;</li>
</ul>
<pre><code class="lang-bash"><span class="hljs-comment"># ACCOUNT &#x9ED8;&#x8BA4;&#x662F; &apos;default&apos;&#xFF0C;SERVICE_ACCOUNT &#x662F;&#x73AF;&#x5883;&#x53D8;&#x91CF;</span>
<span class="hljs-comment"># NAMESPACE &#x9ED8;&#x8BA4;&#x4E3A;&#x5F53;&#x524D; namespace&#xFF0C;SERVICE_NAMESPACE &#x662F;&#x73AF;&#x5883;&#x53D8;&#x91CF;</span>
<span class="hljs-comment"># &#xFF08;&#x8FD9;&#x4E00;&#x6B65;&#x7531; machineSetup &#x5B8C;&#x6210;&#xFF09;</span>
<span class="hljs-comment"># &#x5728; Mac &#x4E0A;&#x6267;&#x884C; brew install base64 &#x6216;&#x8005; set BASE64_DECODE=&quot;/usr/bin/base64 -D&quot;</span>
install/tools/setupMeshEx.sh machineCerts ACCOUNT NAMESPACE
</code></pre>
<p>&#x751F;&#x6210;&#x7684;&#x6587;&#x4EF6;&#xFF08;<code>key.pem</code>, <code>root-cert.pem</code>, <code>cert-chain.pem</code>&#xFF09;&#x5FC5;&#x987B;&#x62F7;&#x8D1D;&#x5230;&#x6BCF;&#x53F0;&#x4E3B;&#x673A;&#x7684; /etc/certs &#x76EE;&#x5F55;&#xFF0C;&#x5E76;&#x4E14;&#x8BA9; istio-proxy &#x53EF;&#x8BFB;&#x3002; </p>
<ul>
<li><p>&#x5B89;&#x88C5; Istio Debian &#x6587;&#x4EF6;&#xFF0C;&#x542F;&#x52A8; <code>istio</code> &#x548C; <code>istio-auth-node-agent</code> &#x670D;&#x52A1;&#x3002;
&#x4ECE; <a href="https://github.com/istio/istio/releases" target="_blank">github releases</a> &#x83B7;&#x53D6; Debian &#x5B89;&#x88C5;&#x5305;&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-comment"># &#x6CE8;&#x610F;&#xFF1A;&#x5728;&#x8F6F;&#x4EF6;&#x6E90;&#x914D;&#x7F6E;&#x597D;&#x540E;&#xFF0C;&#x4E0B;&#x9762;&#x7684;&#x989D;&#x547D;&#x4EE4;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; &apos;apt-get&apos; &#x547D;&#x4EE4;&#x66FF;&#x4EE3;&#x3002;</span>
<span class="hljs-built_in">source</span> istio.VERSION <span class="hljs-comment"># defines version and URLs env var</span>
curl -L <span class="hljs-variable">${PILOT_DEBIAN_URL}</span>/istio-agent.deb &gt; <span class="hljs-variable">${ISTIO_STAGING}</span>/istio-agent.deb
curl -L <span class="hljs-variable">${AUTH_DEBIAN_URL}</span>/istio-auth-node-agent.deb &gt; <span class="hljs-variable">${ISTIO_STAGING}</span>/istio-auth-node-agent.deb
curl -L <span class="hljs-variable">${PROXY_DEBIAN_URL}</span>/istio-proxy.deb &gt; <span class="hljs-variable">${ISTIO_STAGING}</span>/istio-proxy.deb
dpkg -i istio-proxy-envoy.deb
dpkg -i istio-agent.deb
dpkg -i istio-auth-node-agent.deb
systemctl start istio
systemctl start istio-auth-node-agent
</code></pre>
</li>
</ul>
<p>------ &#x624B;&#x52A8;&#x5B89;&#x88C5;&#x6B65;&#x9AA4;&#x7ED3;&#x675F; ------</p>
<p>&#x5B89;&#x88C5;&#x5B8C;&#x6210;&#x540E;&#xFF0C;&#x673A;&#x5668;&#x5C31;&#x80FD;&#x8BBF;&#x95EE;&#x8FD0;&#x884C;&#x5728; Kubernetes &#x96C6;&#x7FA4;&#x4E0A;&#x7684;&#x670D;&#x52A1;&#x6216;&#x8005;&#x5176;&#x4ED6;&#x7684; mesh &#x62D3;&#x5C55;&#x7684;&#x673A;&#x5668;&#x3002;</p>
<pre><code class="lang-bash"><span class="hljs-comment"># &#x5047;&#x8BBE;&#x60A8;&#x5728; &apos;bookinfo&apos; namespace &#x4E0B;&#x5B89;&#x88C5;&#x7684; bookinfo</span>
curl productpage.bookinfo.svc.cluster.local:9080
</code></pre>
<pre><code class="lang-bash"> ... html content ...
</code></pre>
<p>&#x68C0;&#x67E5;&#x8FDB;&#x7A0B;&#x662F;&#x5426;&#x6B63;&#x5728;&#x8FD0;&#x884C;&#xFF1A;</p>
<pre><code class="lang-bash">ps aux |grep istio
</code></pre>
<pre><code class="lang-bash">root 6941 0.0 0.2 75392 16820 ? Ssl 21:32 0:00 /usr/<span class="hljs-built_in">local</span>/istio/bin/node_agent --logtostderr
root 6955 0.0 0.0 49344 3048 ? Ss 21:32 0:00 su <span class="hljs-_">-s</span> /bin/bash -c INSTANCE_IP=10.150.0.5 POD_NAME=demo-vm-1 POD_NAMESPACE=default <span class="hljs-built_in">exec</span> /usr/<span class="hljs-built_in">local</span>/bin/pilot-agent proxy &gt; /var/<span class="hljs-built_in">log</span>/istio/istio.log istio-proxy
istio-p+ 7016 0.0 0.1 215172 12096 ? Ssl 21:32 0:00 /usr/<span class="hljs-built_in">local</span>/bin/pilot-agent proxy
istio-p+ 7094 4.0 0.3 69540 24800 ? Sl 21:32 0:37 /usr/<span class="hljs-built_in">local</span>/bin/envoy -c /etc/istio/proxy/envoy-rev1.json --restart-epoch 1 --drain-time<span class="hljs-_">-s</span> 2 --parent-shutdown-time<span class="hljs-_">-s</span> 3 --service-cluster istio-proxy --service-node sidecar~10.150.0.5~demo-vm-1.default~default.svc.cluster.local
</code></pre>
<p>&#x68C0;&#x67E5; Istio auth-node-agent &#x662F;&#x5426;&#x5065;&#x5EB7;&#xFF1A;</p>
<pre><code class="lang-bash">sudo systemctl status istio-auth-node-agent
</code></pre>
<pre><code class="lang-bash">&#x25CF; istio-auth-node-agent.service - istio-auth-node-agent: The Istio auth node agent
Loaded: loaded (/lib/systemd/system/istio-auth-node-agent.service; disabled; vendor preset: enabled)
Active: active (running) since Fri 2017-10-13 21:32:29 UTC; 9s ago
Docs: http://istio.io/
Main PID: 6941 (node_agent)
Tasks: 5
Memory: 5.9M
CPU: 92ms
CGroup: /system.slice/istio-auth-node-agent.service
&#x2514;&#x2500;6941 /usr/<span class="hljs-built_in">local</span>/istio/bin/node_agent --logtostderr
Oct 13 21:32:29 demo-vm-1 systemd[1]: Started istio-auth-node-agent: The Istio auth node agent.
Oct 13 21:32:29 demo-vm-1 node_agent[6941]: I1013 21:32:29.469314 6941 main.go:66] Starting Node Agent
Oct 13 21:32:29 demo-vm-1 node_agent[6941]: I1013 21:32:29.469365 6941 nodeagent.go:96] Node Agent starts successfully.
Oct 13 21:32:29 demo-vm-1 node_agent[6941]: I1013 21:32:29.483324 6941 nodeagent.go:112] Sending CSR (retrial <span class="hljs-comment">#0) ...</span>
Oct 13 21:32:29 demo-vm-1 node_agent[6941]: I1013 21:32:29.862575 6941 nodeagent.go:128] CSR is approved successfully. Will renew cert <span class="hljs-keyword">in</span> 29m59.137732603s
</code></pre>
<h2 id="&#x5728;&#x62D3;&#x5C55;&#x7684;-mesh-&#x4E2D;&#x7684;&#x673A;&#x5668;&#x4E0A;&#x8FD0;&#x884C;&#x670D;&#x52A1;">&#x5728;&#x62D3;&#x5C55;&#x7684; mesh &#x4E2D;&#x7684;&#x673A;&#x5668;&#x4E0A;&#x8FD0;&#x884C;&#x670D;&#x52A1;</h2>
<ul>
<li><p>&#x914D;&#x7F6E; sidecar &#x62E6;&#x622A;&#x7AEF;&#x53E3;&#x3002;&#x5728; <code>/var/lib/istio/envoy/sidecar.env</code> &#x4E2D;&#x901A;&#x8FC7; <code>ISTIO_INBOUND_PORTS</code> &#x73AF;&#x5883;&#x53D8;&#x91CF;&#x914D;&#x7F6E;&#x3002;</p>
<p>&#x4F8B;&#x5982;&#xFF08;&#x8FD0;&#x884C;&#x670D;&#x52A1;&#x7684;&#x865A;&#x62DF;&#x673A;&#xFF09;&#xFF1A;</p>
<pre><code class="lang-bash"> <span class="hljs-built_in">echo</span> <span class="hljs-string">&quot;ISTIO_INBOUND_PORTS=27017,3306,8080&quot;</span> &gt; /var/lib/istio/envoy/sidecar.env
systemctl restart istio
</code></pre>
</li>
<li><p>&#x624B;&#x52A8;&#x914D;&#x7F6E; selector-less &#x7684; service &#x548C; endpoint&#x3002;&#x201C;selector-less&#x201D; service &#x7528;&#x4E8E;&#x90A3;&#x4E9B;&#x4E0D;&#x4F9D;&#x6258; Kubernetes pod &#x7684; service&#x3002;</p>
<p>&#x4F8B;&#x5982;&#xFF0C;&#x5728;&#x6709;&#x6743;&#x9650;&#x7684;&#x673A;&#x5668;&#x4E0A;&#x4FEE;&#x6539; Kubernetes &#x4E2D;&#x7684; service&#xFF1A;</p>
<pre><code class="lang-bash"> <span class="hljs-comment"># istioctl register servicename machine-ip portname:port</span>
istioctl -n onprem register mysql 1.2.3.4 3306
istioctl -n onprem register svc1 1.2.3.4 http:7000
</code></pre>
</li>
</ul>
<p>&#x5B89;&#x88C5;&#x5B8C;&#x6210;&#x540E;&#xFF0C;Kubernetes pod &#x548C;&#x5176;&#x5B83; mesh &#x6269;&#x5C55;&#x5C06;&#x80FD;&#x591F;&#x8BBF;&#x95EE;&#x96C6;&#x7FA4;&#x4E0A;&#x8FD0;&#x884C;&#x7684;&#x670D;&#x52A1;&#x3002;</p>
<h2 id="&#x6574;&#x5408;&#x5230;&#x4E00;&#x8D77;">&#x6574;&#x5408;&#x5230;&#x4E00;&#x8D77;</h2>
<p>&#x8BF7;&#x53C2;&#x9605; <a href="http://istio.doczh.cn/docs/guides/integrating-vms.html" target="_blank">&#x62D3;&#x5C55; BookInfo Mesh</a> &#x6307;&#x5357;&#x3002;</p>
<hr>
<h2 id="&#x90E8;&#x7F72;-bookinfo-&#x793A;&#x4F8B;&#x5E94;&#x7528;">&#x90E8;&#x7F72; bookinfo &#x793A;&#x4F8B;&#x5E94;&#x7528;</h2>
<p>&#x8BE5;&#x793A;&#x4F8B;&#x90E8;&#x7F72;&#x7531;&#x56DB;&#x4E2A;&#x5355;&#x72EC;&#x7684;&#x5FAE;&#x670D;&#x52A1;&#x7EC4;&#x6210;&#x7684;&#x7B80;&#x5355;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#xFF0C;&#x7528;&#x4E8E;&#x6F14;&#x793A;Istio&#x670D;&#x52A1;&#x7F51;&#x683C;&#x7684;&#x5404;&#x79CD;&#x529F;&#x80FD;&#x3002;</p>
<h2 id="&#x6982;&#x51B5;">&#x6982;&#x51B5;</h2>
<p>&#x5728;&#x672C;&#x793A;&#x4F8B;&#x4E2D;&#xFF0C;&#x6211;&#x4EEC;&#x5C06;&#x90E8;&#x7F72;&#x4E00;&#x4E2A;&#x7B80;&#x5355;&#x7684;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#xFF0C;&#x663E;&#x793A;&#x4E66;&#x7C4D;&#x7684;&#x4FE1;&#x606F;&#xFF0C;&#x7C7B;&#x4F3C;&#x4E8E;&#x7F51;&#x4E0A;&#x4E66;&#x5E97;&#x7684;&#x4E66;&#x7C4D;&#x6761;&#x76EE;&#x3002;&#x5728;&#x9875;&#x9762;&#x4E0A;&#x6709;&#x4E66;&#x7C4D;&#x7684;&#x63CF;&#x8FF0;&#x3001;&#x8BE6;&#x7EC6;&#x4FE1;&#x606F;&#xFF08;ISBN&#x3001;&#x9875;&#x6570;&#x7B49;&#xFF09;&#x548C;&#x4E66;&#x8BC4;&#x3002;</p>
<p>BookInfo &#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5305;&#x62EC;&#x56DB;&#x4E2A;&#x72EC;&#x7ACB;&#x7684;&#x5FAE;&#x670D;&#x52A1;&#xFF1A;</p>
<ul>
<li>productpage&#xFF1A;productpage(&#x4EA7;&#x54C1;&#x9875;&#x9762;)&#x5FAE;&#x670D;&#x52A1;&#xFF0C;&#x8C03;&#x7528; <em>details</em> &#x548C; <em>reviews</em> &#x5FAE;&#x670D;&#x52A1;&#x6765;&#x586B;&#x5145;&#x9875;&#x9762;&#x3002;</li>
<li>details&#xFF1A;details &#x5FAE;&#x670D;&#x52A1;&#x5305;&#x542B;&#x4E66;&#x7C4D;&#x7684;&#x8BE6;&#x7EC6;&#x4FE1;&#x606F;&#x3002;</li>
<li>reviews&#xFF1A;reviews &#x5FAE;&#x670D;&#x52A1;&#x5305;&#x542B;&#x4E66;&#x7C4D;&#x7684;&#x70B9;&#x8BC4;&#x3002;&#x5B83;&#x4E5F;&#x8C03;&#x7528; <em>ratings</em> &#x5FAE;&#x670D;&#x52A1;&#x3002;</li>
<li>ratings&#xFF1A;ratings &#x5FAE;&#x670D;&#x52A1;&#x5305;&#x542B;&#x968F;&#x4E66;&#x8BC4;&#x4E00;&#x8D77;&#x51FA;&#x73B0;&#x7684;&#x8BC4;&#x5206;&#x4FE1;&#x606F;&#x3002;</li>
</ul>
<p>&#x6709;3&#x4E2A;&#x7248;&#x672C;&#x7684; reviews &#x5FAE;&#x670D;&#x52A1;&#xFF1A;</p>
<ul>
<li>&#x7248;&#x672C;v1&#x4E0D;&#x8C03;&#x7528; ratings &#x670D;&#x52A1;&#x3002;</li>
<li>&#x7248;&#x672C;v2&#x8C03;&#x7528; ratings &#xFF0C;&#x5E76;&#x5C06;&#x6BCF;&#x4E2A;&#x8BC4;&#x7EA7;&#x663E;&#x793A;&#x4E3A;1&#x5230;5&#x4E2A;&#x9ED1;&#x8272;&#x661F;&#x3002;</li>
<li>&#x7248;&#x672C;v3&#x8C03;&#x7528; ratings &#xFF0C;&#x5E76;&#x5C06;&#x6BCF;&#x4E2A;&#x8BC4;&#x7EA7;&#x663E;&#x793A;&#x4E3A;1&#x5230;5&#x4E2A;&#x7EA2;&#x8272;&#x661F;&#x3002;</li>
</ul>
<p>&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x7684;&#x7AEF;&#x5230;&#x7AEF;&#x67B6;&#x6784;&#x5982;&#x4E0B;&#x6240;&#x793A;&#x3002;</p>
2017-11-15 21:18:59 +08:00
<figure id="fig5.3.1.3.1"><img src="../images/noistio.png" alt="BookInfo"><figcaption>&#x56FE;&#x7247; - BookInfo</figcaption></figure>
2017-11-07 23:57:26 +08:00
<p>&#x8BE5;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x662F;&#x591A;&#x8BED;&#x8A00;&#x6784;&#x5EFA;&#x7684;&#xFF0C;&#x5373;&#x8FD9;&#x4E9B;&#x5FAE;&#x670D;&#x52A1;&#x662F;&#x7528;&#x4E0D;&#x540C;&#x7684;&#x8BED;&#x8A00;&#x7F16;&#x5199;&#x7684;&#x3002;&#x503C;&#x5F97;&#x6CE8;&#x610F;&#x7684;&#x662F;&#xFF0C;&#x8FD9;&#x4E9B;&#x670D;&#x52A1;&#x4E0E; Istio &#x6CA1;&#x6709;&#x4EFB;&#x4F55;&#x4F9D;&#x8D56;&#x5173;&#x7CFB;&#xFF0C;&#x5355;&#x8FD9;&#x662F;&#x4E2A;&#x6709;&#x8DA3;&#x7684; Service Mesh &#x793A;&#x4F8B;&#xFF0C;&#x7279;&#x522B;&#x662F;&#x56E0;&#x4E3A;&#x8BC4;&#x8BBA;&#x670D;&#x52A1;&#x548C;&#x4F17;&#x591A;&#x7684;&#x8BED;&#x8A00;&#x548C;&#x7248;&#x672C;&#x3002;</p>
<h2 id="&#x5F00;&#x59CB;&#x4E4B;&#x524D;">&#x5F00;&#x59CB;&#x4E4B;&#x524D;</h2>
<p>&#x5982;&#x679C;&#x60A8;&#x8FD8;&#x6CA1;&#x6709;&#x8FD9;&#x6837;&#x505A;&#xFF0C;&#x8BF7;&#x6309;&#x7167;&#x4E0E;&#x60A8;&#x7684;&#x5E73;&#x53F0; <a href="http://istio.doczh.cn/docs/setup/index.html" target="_blank">&#x5B89;&#x88C5;&#x6307;&#x5357;</a> &#x5BF9;&#x5E94;&#x7684;&#x8BF4;&#x660E;&#x5B89;&#x88C5;Istio&#x3002;</p>
<h2 id="&#x90E8;&#x7F72;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;">&#x90E8;&#x7F72;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;</h2>
<p>&#x4F7F;&#x7528; Istio &#x8FD0;&#x884C;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x793A;&#x4F8B;&#x4E0D;&#x9700;&#x8981;&#x4FEE;&#x6539;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x672C;&#x8EAB;&#x3002;&#x76F8;&#x53CD;&#xFF0C;&#x6211;&#x4EEC;&#x53EA;&#x9700;&#x8981;&#x5728;&#x652F;&#x6301; Istio &#x7684;&#x73AF;&#x5883;&#x4E2D;&#x914D;&#x7F6E;&#x548C;&#x8FD0;&#x884C;&#x670D;&#x52A1;&#xFF0C; Envoy sidecar &#x5C06;&#x4F1A;&#x6CE8;&#x5165;&#x5230;&#x6BCF;&#x4E2A;&#x670D;&#x52A1;&#x4E2D;&#x3002;&#x6240;&#x9700;&#x7684;&#x547D;&#x4EE4;&#x548C;&#x914D;&#x7F6E;&#x6839;&#x636E;&#x8FD0;&#x884C;&#x65F6;&#x73AF;&#x5883;&#x7684;&#x4E0D;&#x540C;&#x800C;&#x6709;&#x6240;&#x4E0D;&#x540C;&#xFF0C;&#x4F46;&#x5728;&#x6240;&#x6709;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;&#x751F;&#x6210;&#x7684;&#x90E8;&#x7F72;&#x5C06;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
2017-11-15 21:18:59 +08:00
<figure id="fig5.3.1.3.2"><img src="../images/noistio.png" alt="BookInfo"><figcaption>&#x56FE;&#x7247; - BookInfo</figcaption></figure>
2017-11-07 23:57:26 +08:00
<p>&#x6240;&#x6709;&#x7684;&#x5FAE;&#x670D;&#x52A1;&#x90FD;&#x5C06;&#x4E0E;&#x4E00;&#x4E2A; Envoy sidecar &#x4E00;&#x8D77;&#x6253;&#x5305;&#xFF0C;&#x62E6;&#x622A;&#x8FD9;&#x4E9B;&#x670D;&#x52A1;&#x7684;&#x5165;&#x7AD9;&#x548C;&#x51FA;&#x7AD9;&#x7684;&#x8C03;&#x7528;&#x8BF7;&#x6C42;&#xFF0C;&#x63D0;&#x4F9B;&#x901A;&#x8FC7; Istio &#x63A7;&#x5236;&#x5E73;&#x9762;&#x4ECE;&#x5916;&#x90E8;&#x63A7;&#x5236;&#x6574;&#x4E2A;&#x5E94;&#x7528;&#x7684;&#x8DEF;&#x7531;&#xFF0C;&#x9065;&#x6D4B;&#x6536;&#x96C6;&#x548C;&#x7B56;&#x7565;&#x6267;&#x884C;&#x6240;&#x9700;&#x7684; hook&#x3002;</p>
<p>&#x8981;&#x542F;&#x52A8;&#x8BE5;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#xFF0C;&#x8BF7;&#x6309;&#x7167;&#x4EE5;&#x4E0B;&#x5BF9;&#x5E94;&#x4E8E;&#x60A8;&#x7684; Istio &#x8FD0;&#x884C;&#x65F6;&#x73AF;&#x5883;&#x7684;&#x8BF4;&#x660E;&#x8FDB;&#x884C;&#x64CD;&#x4F5C;&#x3002;</p>
<h3 id="&#x5728;-kubernetes-&#x4E2D;&#x8FD0;&#x884C;">&#x5728; Kubernetes &#x4E2D;&#x8FD0;&#x884C;</h3>
<blockquote>
<p>&#x6CE8;&#x610F;&#xFF1A;&#x5982;&#x679C;&#x60A8;&#x4F7F;&#x7528; GKE&#xFF0C;&#x6E05;&#x786E;&#x4FDD;&#x60A8;&#x7684;&#x96C6;&#x7FA4;&#x81F3;&#x5C11;&#x6709; 4 &#x4E2A;&#x6807;&#x51C6;&#x7684; GKE &#x8282;&#x70B9;&#x3002;&#x5982;&#x679C;&#x60A8;&#x4F7F;&#x7528; Minikube&#xFF0C;&#x8BF7;&#x786E;&#x4FDD;&#x60A8;&#x81F3;&#x5C11;&#x6709; 4GB &#x5185;&#x5B58;&#x3002;</p>
</blockquote>
<ol>
<li><p>&#x5C06;&#x76EE;&#x5F55;&#x66F4;&#x6539;&#x4E3A; Istio &#x5B89;&#x88C5;&#x76EE;&#x5F55;&#x7684;&#x6839;&#x76EE;&#x5F55;&#x3002;</p>
</li>
<li><p>&#x6784;&#x5EFA;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5BB9;&#x5668;&#xFF1A;</p>
<p>&#x5982;&#x679C;&#x60A8;&#x4F7F;&#x7528; <strong>&#x81EA;&#x52A8;&#x6CE8;&#x5165; sidecar</strong> &#x7684;&#x65B9;&#x5F0F;&#x90E8;&#x7F72;&#x7684;&#x96C6;&#x7FA4;&#xFF0C;&#x90A3;&#x4E48;&#x53EA;&#x9700;&#x8981;&#x4F7F;&#x7528; <code>kubectl</code> &#x547D;&#x4EE4;&#x90E8;&#x7F72;&#x670D;&#x52A1;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> samples/bookinfo/kube/bookinfo.yaml
</code></pre>
<p>&#x5982;&#x679C;&#x60A8;&#x4F7F;&#x7528; <strong>&#x624B;&#x52A8;&#x6CE8;&#x5165; sidecar</strong> &#x7684;&#x65B9;&#x5F0F;&#x90E8;&#x7F72;&#x7684;&#x96C6;&#x7FA4;&#xFF0C;&#x6E05;&#x4F7F;&#x7528;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl apply <span class="hljs-_">-f</span> &lt;(istioctl kube-inject <span class="hljs-_">-f</span> samples/apps/bookinfo/bookinfo.yaml)
</code></pre>
<p>&#x8BF7;&#x6CE8;&#x610F;&#xFF0C;&#x8BE5; <code>istioctl kube-inject</code> &#x547D;&#x4EE4;&#x7528;&#x4E8E;&#x5728;&#x521B;&#x5EFA;&#x90E8;&#x7F72;&#x4E4B;&#x524D;&#x4FEE;&#x6539; <code>bookinfo.yaml</code> &#x6587;&#x4EF6;&#x3002;&#x8FD9;&#x5C06;&#x628A; Envoy &#x6CE8;&#x5165;&#x5230; Kubernetes &#x8D44;&#x6E90;&#x3002;</p>
<p>&#x4E0A;&#x8FF0;&#x547D;&#x4EE4;&#x542F;&#x52A8;&#x56DB;&#x4E2A;&#x5FAE;&#x670D;&#x52A1;&#x5E76;&#x521B;&#x5EFA;&#x7F51;&#x5173;&#x5165;&#x53E3;&#x8D44;&#x6E90;&#xFF0C;&#x5982;&#x4E0B;&#x56FE;&#x6240;&#x793A;&#x3002;3 &#x4E2A;&#x7248;&#x672C;&#x7684;&#x8BC4;&#x8BBA;&#x7684;&#x670D;&#x52A1; v1&#x3001;v2&#x3001;v3 &#x90FD;&#x5DF2;&#x542F;&#x52A8;&#x3002;</p>
<blockquote>
<p>&#x8BF7;&#x6CE8;&#x610F;&#x5728;&#x5B9E;&#x9645;&#x90E8;&#x7F72;&#x4E2D;&#xFF0C;&#x968F;&#x7740;&#x65F6;&#x95F4;&#x7684;&#x63A8;&#x79FB;&#x90E8;&#x7F72;&#x65B0;&#x7248;&#x672C;&#x7684;&#x5FAE;&#x670D;&#x52A1;&#xFF0C;&#x800C;&#x4E0D;&#x662F;&#x540C;&#x65F6;&#x90E8;&#x7F72;&#x6240;&#x6709;&#x7248;&#x672C;&#x3002;</p>
</blockquote>
</li>
<li><p>&#x786E;&#x8BA4;&#x6240;&#x6709;&#x670D;&#x52A1;&#x548C; pod &#x5DF2;&#x6B63;&#x786E;&#x5B9A;&#x4E49;&#x5E76;&#x8FD0;&#x884C;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl get services
</code></pre>
<p>&#x8FD9;&#x5C06;&#x4EA7;&#x751F;&#x4EE5;&#x4E0B;&#x8F93;&#x51FA;&#xFF1A;</p>
<pre><code class="lang-bash">NAME CLUSTER-IP EXTERNAL-IP PORT(S) AGE
details 10.0.0.31 &lt;none&gt; 9080/TCP 6m
istio-ingress 10.0.0.122 &lt;pending&gt; 80:31565/TCP 8m
istio-pilot 10.0.0.189 &lt;none&gt; 8080/TCP 8m
istio-mixer 10.0.0.132 &lt;none&gt; 9091/TCP,42422/TCP 8m
kubernetes 10.0.0.1 &lt;none&gt; 443/TCP 14d
productpage 10.0.0.120 &lt;none&gt; 9080/TCP 6m
ratings 10.0.0.15 &lt;none&gt; 9080/TCP 6m
reviews 10.0.0.170 &lt;none&gt; 9080/TCP 6m
</code></pre>
<p>&#x800C;&#x4E14;</p>
<pre><code class="lang-bash">kubectl get pods
</code></pre>
<p>&#x5C06;&#x4EA7;&#x751F;:</p>
<pre><code class="lang-bash">NAME READY STATUS RESTARTS AGE
details-v1-1520924117-48z17 2/2 Running 0 6m
istio-ingress-3181829929-xrrk5 1/1 Running 0 8m
istio-pilot-175173354<span class="hljs-_">-d</span>6jm7 2/2 Running 0 8m
istio-mixer-3883863574-jt09j 2/2 Running 0 8m
productpage-v1-560495357-jk1lz 2/2 Running 0 6m
ratings-v1-734492171-rnr5l 2/2 Running 0 6m
reviews-v1-874083890<span class="hljs-_">-f</span>0qf0 2/2 Running 0 6m
reviews-v2-1343845940-b34q5 2/2 Running 0 6m
reviews-v3-1813607990-8ch52 2/2 Running 0 6m
</code></pre>
</li>
</ol>
<h1 id="&#x786E;&#x5B9A;-ingress-ip-&#x548C;&#x7AEF;&#x53E3;">&#x786E;&#x5B9A; ingress IP &#x548C;&#x7AEF;&#x53E3;</h1>
<ol>
<li><p>&#x5982;&#x679C;&#x60A8;&#x7684; kubernetes &#x96C6;&#x7FA4;&#x73AF;&#x5883;&#x652F;&#x6301;&#x5916;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x7684;&#x8BDD;&#xFF0C;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#x83B7;&#x53D6; ingress &#x7684;IP&#x5730;&#x5740;&#xFF1A;</p>
<pre><code class="lang-bash">kubectl get ingress -o wide
</code></pre>
<p>&#x8F93;&#x51FA;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<pre><code class="lang-bash">NAME HOSTS ADDRESS PORTS AGE
gateway * 130.211.10.121 80 1d
</code></pre>
<p>Ingress &#x670D;&#x52A1;&#x7684;&#x5730;&#x5740;&#x662F;&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-built_in">export</span> GATEWAY_URL=130.211.10.121:80
</code></pre>
</li>
<li><p>GKE&#xFF1A;&#x5982;&#x679C;&#x670D;&#x52A1;&#x65E0;&#x6CD5;&#x83B7;&#x53D6;&#x5916;&#x90E8; IP&#xFF0C;<code>kubectl get ingress -o wide</code> &#x4F1A;&#x663E;&#x793A;&#x5DE5;&#x4F5C;&#x8282;&#x70B9;&#x7684;&#x5217;&#x8868;&#x3002;&#x5728;&#x8FD9;&#x79CD;&#x60C5;&#x51B5;&#x4E0B;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4EFB;&#x4F55;&#x5730;&#x5740;&#x4EE5;&#x53CA; NodePort &#x8BBF;&#x95EE;&#x5165;&#x53E3;&#x3002;&#x4F46;&#x662F;&#xFF0C;&#x5982;&#x679C;&#x96C6;&#x7FA4;&#x5177;&#x6709;&#x9632;&#x706B;&#x5899;&#xFF0C;&#x5219;&#x8FD8;&#x9700;&#x8981;&#x521B;&#x5EFA;&#x9632;&#x706B;&#x5899;&#x89C4;&#x5219;&#x4EE5;&#x5141;&#x8BB8;TCP&#x6D41;&#x91CF;&#x5230;NodePort&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x4EE5;&#x4E0B;&#x547D;&#x4EE4;&#x521B;&#x5EFA;&#x9632;&#x706B;&#x5899;&#x89C4;&#x5219;&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-built_in">export</span> GATEWAY_URL=&lt;workerNodeAddress&gt;:$(kubectl get svc istio-ingress -n istio-system -o jsonpath=<span class="hljs-string">&apos;{.spec.ports[0].nodePort}&apos;</span>)
gcloud compute firewall-rules create allow-book --allow tcp:$(kubectl get svc istio-ingress -n istio-system -o jsonpath=<span class="hljs-string">&apos;{.spec.ports[0].nodePort}&apos;</span>)
</code></pre>
</li>
<li><p>IBM Bluemix Free Tier&#xFF1A;&#x5728;&#x514D;&#x8D39;&#x7248;&#x7684; Bluemix &#x7684; kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#x4E0D;&#x652F;&#x6301;&#x5916;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x3002;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x5DE5;&#x4F5C;&#x8282;&#x70B9;&#x7684;&#x516C;&#x5171; IP&#xFF0C;&#x5E76;&#x901A;&#x8FC7; NodePort &#x6765;&#x8BBF;&#x95EE; ingress&#x3002;&#x5DE5;&#x4F5C;&#x8282;&#x70B9;&#x7684;&#x516C;&#x5171; IP&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x5982;&#x4E0B;&#x547D;&#x4EE4;&#x83B7;&#x53D6;&#xFF1A;</p>
<pre><code class="lang-bash">bx cs workers &lt;cluster-name or id&gt;
<span class="hljs-built_in">export</span> GATEWAY_URL=&lt;public IP of the worker node&gt;:$(kubectl get svc istio-ingress -n istio-system -o jsonpath=<span class="hljs-string">&apos;{.spec.ports[0].nodePort}&apos;</span>)
</code></pre>
</li>
<li><p>Minikube&#xFF1A;Minikube &#x4E0D;&#x652F;&#x6301;&#x5916;&#x90E8;&#x8D1F;&#x8F7D;&#x5747;&#x8861;&#x5668;&#x3002;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; ingress &#x670D;&#x52A1;&#x7684;&#x4E3B;&#x673A; IP &#x548C; NodePort &#x6765;&#x8BBF;&#x95EE; ingress&#xFF1A;</p>
<pre><code class="lang-bash"><span class="hljs-built_in">export</span> GATEWAY_URL=$(kubectl get po <span class="hljs-_">-l</span> istio=ingress -o <span class="hljs-string">&apos;jsonpath={.items[0].status.hostIP}&apos;</span>):$(kubectl get svc istio-ingress -o <span class="hljs-string">&apos;jsonpath={.spec.ports[0].nodePort}&apos;</span>)
</code></pre>
</li>
</ol>
<h3 id="&#x5728;-consul-&#x6216;-eureka-&#x73AF;&#x5883;&#x4E0B;&#x4F7F;&#x7528;-docker-&#x8FD0;&#x884C;">&#x5728; Consul &#x6216; Eureka &#x73AF;&#x5883;&#x4E0B;&#x4F7F;&#x7528; Docker &#x8FD0;&#x884C;</h3>
<ol>
<li><p>&#x5207;&#x6362;&#x5230; Istio &#x7684;&#x5B89;&#x88C5;&#x6839;&#x76EE;&#x5F55;&#x4E0B;&#x3002;</p>
</li>
<li><p>&#x542F;&#x52A8;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5BB9;&#x5668;&#x3002;</p>
<ol>
<li><p>&#x6267;&#x884C;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#x6D4B;&#x8BD5; Consul&#xFF1A;</p>
<pre><code class="lang-bash"> docker-compose <span class="hljs-_">-f</span> samples/bookinfo/consul/bookinfo.yaml up <span class="hljs-_">-d</span>
</code></pre>
</li>
<li><p>&#x6267;&#x884C;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#x6D4B;&#x8BD5; Eureka&#xFF1A;</p>
<pre><code class="lang-bash"> docker-compose <span class="hljs-_">-f</span> samples/bookinfo/eureka/bookinfo.yaml up <span class="hljs-_">-d</span>
</code></pre>
</li>
</ol>
</li>
<li><p>&#x786E;&#x8BA4;&#x6240;&#x6709;&#x5BB9;&#x5668;&#x90FD;&#x5728;&#x8FD0;&#x884C;&#xFF1A;</p>
<pre><code class="lang-bash">docker ps <span class="hljs-_">-a</span>
</code></pre>
<blockquote>
<p>&#x5982;&#x679C; Istio Pilot &#x5BB9;&#x5668;&#x7EC8;&#x6B62;&#x4E86;&#xFF0C;&#x91CD;&#x65B0;&#x6267;&#x884C;&#x4E0A;&#x9762;&#x7684;&#x547D;&#x4EE4;&#x91CD;&#x65B0;&#x8FD0;&#x884C;&#x3002;</p>
</blockquote>
</li>
<li><p>&#x8BBE;&#x7F6E; <code>GATEWAY_URL</code>:</p>
<pre><code class="lang-bash"><span class="hljs-built_in">export</span> GATEWAY_URL=localhost:9081
</code></pre>
</li>
</ol>
<h2 id="&#x4E0B;&#x4E00;&#x6B65;">&#x4E0B;&#x4E00;&#x6B65;</h2>
<p>&#x4F7F;&#x7528;&#x4EE5;&#x4E0B; <code>curl</code> &#x547D;&#x4EE4;&#x786E;&#x8BA4; BookInfo &#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x6B63;&#x5728;&#x8FD0;&#x884C;:</p>
<pre><code class="lang-bash">curl -o /dev/null <span class="hljs-_">-s</span> -w <span class="hljs-string">&quot;%{http_code}\n&quot;</span> http://<span class="hljs-variable">${GATEWAY_URL}</span>/productpage
</code></pre>
<pre><code class="lang-bash">200
</code></pre>
<p>&#x4F60;&#x4E5F;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x5728;&#x6D4F;&#x89C8;&#x5668;&#x4E2D;&#x6253;&#x5F00; <code>http://$GATEWAY_URL/productpage</code> &#x9875;&#x9762;&#x8BBF;&#x95EE; Bookinfo &#x7F51;&#x9875;&#x3002;&#x5982;&#x679C;&#x60A8;&#x591A;&#x6B21;&#x5237;&#x65B0;&#x6D4F;&#x89C8;&#x5668;&#x5C06;&#x5728; productpage &#x4E2D;&#x770B;&#x5230;&#x8BC4;&#x8BBA;&#x7684;&#x4E0D;&#x540C;&#x7684;&#x7248;&#x672C;&#xFF0C;&#x5B83;&#x4EEC;&#x4F1A;&#x6309;&#x7167; round robin&#xFF08;&#x7EA2;&#x661F;&#x3001;&#x9ED1;&#x661F;&#x3001;&#x6CA1;&#x6709;&#x661F;&#x661F;&#xFF09;&#x7684;&#x65B9;&#x5F0F;&#x5C55;&#x73B0;&#xFF0C;&#x56E0;&#x4E3A;&#x6211;&#x4EEC;&#x8FD8;&#x6CA1;&#x6709;&#x4F7F;&#x7528; Istio &#x6765;&#x63A7;&#x5236;&#x7248;&#x672C;&#x7684;&#x8DEF;&#x7531;&#x3002;</p>
<p>&#x73B0;&#x5728;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x4F7F;&#x7528;&#x6B64;&#x793A;&#x4F8B;&#x6765;&#x5C1D;&#x8BD5; Istio &#x7684;&#x6D41;&#x91CF;&#x8DEF;&#x7531;&#x3001;&#x6545;&#x969C;&#x6CE8;&#x5165;&#x3001;&#x901F;&#x7387;&#x9650;&#x5236;&#x7B49;&#x529F;&#x80FD;&#x3002;&#x8981;&#x7EE7;&#x7EED;&#x7684;&#x8BDD;&#xFF0C;&#x8BF7;&#x53C2;&#x9605; <a href="http://istio.doczh.cn/docs/guides/index.html" target="_blank">Istio &#x6307;&#x5357;</a>&#xFF0C;&#x5177;&#x4F53;&#x53D6;&#x51B3;&#x4E8E;&#x60A8;&#x7684;&#x5174;&#x8DA3;&#x3002;<a href="http://istio.doczh.cn/docs/guides/intelligent-routing.html" target="_blank">&#x667A;&#x80FD;&#x8DEF;&#x7531;</a> &#x662F;&#x521D;&#x5B66;&#x8005;&#x5165;&#x95E8;&#x7684;&#x597D;&#x65B9;&#x5F0F;&#x3002;</p>
<h2 id="&#x6E05;&#x7406;">&#x6E05;&#x7406;</h2>
<p>&#x5728;&#x5B8C;&#x6210; BookInfo &#x793A;&#x4F8B;&#x540E;&#xFF0C;&#x60A8;&#x53EF;&#x4EE5;&#x5378;&#x8F7D;&#x5B83;&#xFF0C;&#x5982;&#x4E0B;&#x6240;&#x793A;&#xFF1A;</p>
<h3 id="&#x5378;&#x8F7D;-kubernetes-&#x73AF;&#x5883;">&#x5378;&#x8F7D; Kubernetes &#x73AF;&#x5883;</h3>
<ol>
<li><p>&#x5220;&#x9664;&#x8DEF;&#x7531;&#x89C4;&#x5219;&#xFF0C;&#x7EC8;&#x6B62;&#x5E94;&#x7528;&#x7A0B;&#x5E8F; pod</p>
<pre><code class="lang-bash">samples/bookinfo/kube/cleanup.sh
</code></pre>
</li>
<li><p>&#x786E;&#x8BA4;&#x5173;&#x95ED;</p>
<pre><code class="lang-bash">istioctl get routerules <span class="hljs-comment">#-- there should be no more routing rules</span>
kubectl get pods <span class="hljs-comment">#-- the BookInfo pods should be deleted</span>
</code></pre>
</li>
</ol>
<h3 id="&#x5378;&#x8F7D;-docker-&#x73AF;&#x5883;">&#x5378;&#x8F7D; docker &#x73AF;&#x5883;</h3>
<ol>
<li><p>&#x5220;&#x9664;&#x8DEF;&#x7531;&#x89C4;&#x5219;&#x548C;&#x5E94;&#x7528;&#x7A0B;&#x5E8F;&#x5BB9;&#x5668;</p>
<ol>
<li><p>&#x82E5;&#x4F7F;&#x7528; Consul &#x73AF;&#x5883;&#x5B89;&#x88C5;&#xFF0C;&#x6267;&#x884C;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#xFF1A;</p>
<pre><code class="lang-bash">samples/bookinfo/consul/cleanup.sh
</code></pre>
</li>
<li><p>&#x82E5;&#x4F7F;&#x7528; Eureka &#x73AF;&#x5883;&#x5B89;&#x88C5;&#xFF0C;&#x6267;&#x884C;&#x4E0B;&#x9762;&#x7684;&#x547D;&#x4EE4;&#xFF1A;</p>
<pre><code class="lang-bash">samples/bookinfo/eureka/cleanup.sh
</code></pre>
</li>
</ol>
</li>
<li><p>&#x786E;&#x8BA4;&#x6E05;&#x7406;&#x5B8C;&#x6210;&#xFF1A;</p>
<pre><code class="lang-bash">istioctl get routerules <span class="hljs-comment">#-- there should be no more routing rules</span>
docker ps <span class="hljs-_">-a</span> <span class="hljs-comment">#-- the BookInfo containers should be delete</span>
</code></pre>
</li>
</ol>
<footer class="page-footer"><span class="copyright">Copyright &#xA9; jimmysong.io 2017 all right reserved&#xFF0C;powered by Gitbook</span><span class="footer-modification">Updated:
2017-11-22 11:33:49 +08:00
2017-11-21 21:18:30
2017-11-07 23:57:26 +08:00
</span></footer>
</section>
</div>
<div class="search-results">
<div class="has-results">
<h1 class="search-results-title"><span class='search-results-count'></span> results matching "<span class='search-query'></span>"</h1>
<ul class="search-results-list"></ul>
</div>
<div class="no-results">
<h1 class="search-results-title">No results matching "<span class='search-query'></span>"</h1>
</div>
</div>
</div>
</div>
</div>
</div>
2017-11-15 21:18:59 +08:00
<a href="configuring-request-routing.html" class="navigation navigation-prev " aria-label="Previous page: 配置请求的路由规则">
2017-11-07 23:57:26 +08:00
<i class="fa fa-angle-left"></i>
</a>
2017-11-15 21:18:59 +08:00
<a href="integrating-vms.html" class="navigation navigation-next " aria-label="Next page: 集成虚拟机">
2017-11-07 23:57:26 +08:00
<i class="fa fa-angle-right"></i>
</a>
</div>
<script>
var gitbook = gitbook || [];
gitbook.push(function() {
2017-11-28 11:57:57 +08:00
gitbook.page.hasChanged({"page":{"title":"安装和拓展Istio service mesh","level":"5.3.1.3","depth":3,"next":{"title":"集成虚拟机","level":"5.3.1.4","depth":3,"path":"usecases/integrating-vms.md","ref":"usecases/integrating-vms.md","articles":[]},"previous":{"title":"配置请求的路由规则","level":"5.3.1.2","depth":3,"path":"usecases/configuring-request-routing.md","ref":"usecases/configuring-request-routing.md","articles":[]},"dir":"ltr"},"config":{"plugins":["github","codesnippet","splitter","page-toc-button","image-captions","editlink","back-to-top-button","-lunr","-search","search-plus","github-buttons@2.1.0","favicon@^0.0.2","tbfed-pagefooter@^0.0.1","3-ba","theme-default"],"styles":{"website":"styles/website.css","pdf":"styles/pdf.css","epub":"styles/epub.css","mobi":"styles/mobi.css","ebook":"styles/ebook.css","print":"styles/print.css"},"pluginsConfig":{"tbfed-pagefooter":{"copyright":"Copyright © jimmysong.io 2017","modify_label":"Updated:","modify_format":"YYYY-MM-DD HH:mm:ss"},"github":{"url":"https://github.com/rootsongjc/kubernetes-handbook"},"editlink":{"label":"编辑本页","multilingual":false,"base":"https://github.com/rootsongjc/kubernetes-handbook/blob/master/"},"splitter":{},"codesnippet":{},"fontsettings":{"theme":"white","family":"sans","size":2},"highlight":{},"favicon":{"shortcut":"favicon.ico","bookmark":"favicon.ico"},"page-toc-button":{},"back-to-top-button":{},"github-buttons":{"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"},"3-ba":{"configuration":"auto","token":"11f7d254cfa4e0ca44b175c66d379ecc"},"sharing":{"facebook":true,"twitter":true,"google":false,"weibo":false,"instapaper":false,"vk":false,"all":["facebook","google","twitter","weibo","instapaper"]},"theme-default":{"styles":{"website":"styles/website.css","pdf":"styles/pdf.css","epub":"styles/epub.css","mobi":"styles/mobi.css","ebook":"styles/ebook.css","print":"styles/print.css"},"showLevel":true},"search-plus":{},"image-captions":{"caption":"图片 - _CAPTION_","variable_name":"_pictures"}},"theme":"default","author":"Jimmy Song","pdf":{"pageNumbers":true,"fontSize":12,"fontFamily":"Arial","paperSize":"a4","chapterMark":"pagebreak","pageBreaksBefore":"/","margin":{"right":62,"left":62,"top":56,"bottom":56}},"structure":{"langs":"LANGS.md","readme":"README.md","glossary":"GLOSSARY.md","summary":"SUMMARY.md"},"variables":{"_pictures":[{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig1.2.1","level":"1.2","list_caption":"Figure: 云计算演进历程","alt":"云计算演进历程","nro":1,"url":"../images/cloud-computing-evolution-road.jpg","index":1,"caption_template":"图片 - _CAPTION_","label":"云计算演进历程","attributes":{},"skip":false,"key":"1.2.1"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig1.2.2","level":"1.2","list_caption":"Figure: 来自Twitter @MarcWilczek","alt":"来自Twitter @MarcWilczek","nro":2,"url":"../images/cloud-native-comes-of-age.jpg","index":2,"caption_template":"图片 - _CAPTION_","label":"来自Twitter @MarcWilczek","attributes":{},"skip":false,"key":"1.2.2"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig1.2.3","level":"1.2","list_caption":"Figure: Cloud native思维导图","alt":"Cloud native思维导图","nro":3,"url":"../images/cloud-native-architecutre-mindnode.jpg","index":3,"caption_template":"图片 - _CAPTION_","label":"Cloud native思维导图","attributes":{},"skip":false,"key":"1.2.3"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig1.2.4","level":"1.2","list_caption":"Figure: 十二因素应用","alt":"十二因素应用","nro":4,"url":"../images/12-factor-app.png","index":4,"caption_template":"图片 - _CAPTION_","label":"十二因素应用","attributes":{},"skip":false,"key":"1.2.4"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig1.2.5","level":"1.2","list_caption":"Figure: 容器生态","alt":"容器生态","nro":5,"url":"../images/container-ecosystem.png","index":5,"caption_template":"图片 -
2017-11-07 23:57:26 +08:00
});
</script>
</div>
<script src="../gitbook/gitbook.js"></script>
<script src="../gitbook/theme.js"></script>
<script src="../gitbook/gitbook-plugin-github/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-splitter/splitter.js"></script>
<script src="../gitbook/gitbook-plugin-page-toc-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-editlink/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-back-to-top-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/jquery.mark.min.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/search.js"></script>
<script src="../gitbook/gitbook-plugin-github-buttons/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-3-ba/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-sharing/buttons.js"></script>
<script src="../gitbook/gitbook-plugin-fontsettings/fontsettings.js"></script>
</body>
</html>