kubernetes-handbook/practice/node-installation.html

5110 lines
283 KiB
HTML
Raw Normal View History

<!DOCTYPE HTML>
<html lang="zh-hans" >
<head>
<meta charset="UTF-8">
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>部署 node 节点 · Kubernetes Handbook - Kubernetes 中文指南/云原生应用架构实践手册 · Jimmy Song</title>
<meta http-equiv="X-UA-Compatible" content="IE=edge" />
<meta name="description" content="">
<meta name="generator" content="GitBook 3.2.3">
<meta name="author" content="Jimmy Song宋净超">
<link rel="stylesheet" href="../gitbook/style.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-splitter/splitter.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-page-toc-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-image-captions/image-captions.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-back-to-top-button/plugin.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-search-plus/search.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-tbfed-pagefooter/footer.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-prism/prism-ghcolors.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-lightbox/css/lightbox.min.css">
<link rel="stylesheet" href="../gitbook/gitbook-plugin-fontsettings/website.css">
<meta name="HandheldFriendly" content="true"/>
<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no">
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="../gitbook/images/apple-touch-icon-precomposed-152.png">
<link rel="shortcut icon" href="../gitbook/images/favicon.ico" type="image/x-icon">
<link rel="next" href="kubedns-addon-installation.html" />
<link rel="prev" href="flannel-installation.html" />
<link rel="shortcut icon" href='../favicon.ico' type="image/x-icon">
<link rel="bookmark" href='../favicon.ico' type="image/x-icon">
<style>
@media only screen and (max-width: 640px) {
.book-header .hidden-mobile {
display: none;
}
}
</style>
<script>
window["gitbook-plugin-github-buttons"] = {"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"};
</script>
</head>
<body>
<div class="book">
<div class="book-summary">
<div id="book-search-input" role="search">
<input type="text" placeholder="输入并搜索" />
</div>
<nav role="navigation">
<ul class="summary">
<li>
<a href="https://jimmysong.io" target="_blank" class="custom-link">回到主页</a>
</li>
<li>
<a href="https://jimmysong.io/awesome-cloud-native" target="_blank" class="custom-link">云原生开源项目大全</a>
</li>
<li>
<a href="https://cloudnative.to" target="_blank" class="custom-link">云原生社区</a>
</li>
<li class="divider"></li>
<li class="header">前言</li>
<li class="chapter " data-level="1.1" data-path="../">
<a href="../">
<b>1.1.</b>
序言
</a>
</li>
<li class="header">云原生</li>
<li class="chapter " data-level="2.1" data-path="../cloud-native/cloud-native-definition.html">
<a href="../cloud-native/cloud-native-definition.html">
<b>2.1.</b>
云原生Cloud Native的定义
</a>
</li>
<li class="chapter " data-level="2.2" data-path="../cloud-native/cloud-native-philosophy.html">
<a href="../cloud-native/cloud-native-philosophy.html">
<b>2.2.</b>
云原生的设计哲学
</a>
</li>
<li class="chapter " data-level="2.3" data-path="../cloud-native/kubernetes-history.html">
<a href="../cloud-native/kubernetes-history.html">
<b>2.3.</b>
Kubernetes 的诞生
</a>
</li>
<li class="chapter " data-level="2.4" data-path="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<a href="../cloud-native/kubernetes-and-cloud-native-app-overview.html">
<b>2.4.</b>
Kubernetes 与云原生应用概览
</a>
</li>
<li class="chapter " data-level="2.5" data-path="../cloud-native/from-kubernetes-to-cloud-native.html">
<a href="../cloud-native/from-kubernetes-to-cloud-native.html">
<b>2.5.</b>
云原生应用之路 —— 从 Kubernetes 到云原生
</a>
</li>
<li class="chapter " data-level="2.6" data-path="../cloud-native/define-cloud-native-app.html">
<a href="../cloud-native/define-cloud-native-app.html">
<b>2.6.</b>
定义云原生应用
</a>
<ul class="articles">
<li class="chapter " data-level="2.6.1" data-path="../cloud-native/oam.html">
<a href="../cloud-native/oam.html">
<b>2.6.1.</b>
OAM
</a>
<ul class="articles">
<li class="chapter " data-level="2.6.1.1" data-path="../cloud-native/workload.html">
<a href="../cloud-native/workload.html">
<b>2.6.1.1.</b>
Workload
</a>
</li>
<li class="chapter " data-level="2.6.1.2" data-path="../cloud-native/component.html">
<a href="../cloud-native/component.html">
<b>2.6.1.2.</b>
Component
</a>
</li>
<li class="chapter " data-level="2.6.1.3" data-path="../cloud-native/trait.html">
<a href="../cloud-native/trait.html">
<b>2.6.1.3.</b>
Trait
</a>
</li>
<li class="chapter " data-level="2.6.1.4" data-path="../cloud-native/application-scope.html">
<a href="../cloud-native/application-scope.html">
<b>2.6.1.4.</b>
Application Scope
</a>
</li>
<li class="chapter " data-level="2.6.1.5" data-path="../cloud-native/application-configuration.html">
<a href="../cloud-native/application-configuration.html">
<b>2.6.1.5.</b>
Application Configuration
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="2.6.2" data-path="../cloud-native/crossplane.html">
<a href="../cloud-native/crossplane.html">
<b>2.6.2.</b>
Crossplane
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="2.7" data-path="../cloud-native/cloud-native-programming-languages.html">
<a href="../cloud-native/cloud-native-programming-languages.html">
<b>2.7.</b>
云原生编程语言
</a>
<ul class="articles">
<li class="chapter " data-level="2.7.1" data-path="../cloud-native/cloud-native-programming-language-ballerina.html">
<a href="../cloud-native/cloud-native-programming-language-ballerina.html">
<b>2.7.1.</b>
云原生编程语言 Ballerina
</a>
</li>
<li class="chapter " data-level="2.7.2" data-path="../cloud-native/cloud-native-programming-language-pulumi.html">
<a href="../cloud-native/cloud-native-programming-language-pulumi.html">
<b>2.7.2.</b>
云原生编程语言 Pulumi
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="2.8" data-path="../cloud-native/the-future-of-cloud-native.html">
<a href="../cloud-native/the-future-of-cloud-native.html">
<b>2.8.</b>
云原生的未来
</a>
</li>
<li class="header">快速入门</li>
<li class="chapter " data-level="3.1" data-path="../cloud-native/quick-start.html">
<a href="../cloud-native/quick-start.html">
<b>3.1.</b>
云原生新手入门指南
</a>
</li>
<li class="chapter " data-level="3.2" data-path="../cloud-native/play-with-kubernetes.html">
<a href="../cloud-native/play-with-kubernetes.html">
<b>3.2.</b>
Play with Kubernetes
</a>
</li>
<li class="chapter " data-level="3.3" data-path="../cloud-native/cloud-native-local-quick-start.html">
<a href="../cloud-native/cloud-native-local-quick-start.html">
<b>3.3.</b>
快速部署一个云原生本地实验环境
</a>
</li>
<li class="chapter " data-level="3.4" data-path="../cloud-native/setup-kubernetes-with-rancher-and-aliyun.html">
<a href="../cloud-native/setup-kubernetes-with-rancher-and-aliyun.html">
<b>3.4.</b>
使用 Rancher 在阿里云上部署 Kubenretes 集群
</a>
</li>
<li class="header">概念与原理</li>
<li class="chapter " data-level="4.1" data-path="../concepts/">
<a href="../concepts/">
<b>4.1.</b>
Kubernetes 架构
</a>
<ul class="articles">
<li class="chapter " data-level="4.1.1" data-path="../concepts/concepts.html">
<a href="../concepts/concepts.html">
<b>4.1.1.</b>
设计理念
</a>
</li>
<li class="chapter " data-level="4.1.2" data-path="../concepts/etcd.html">
<a href="../concepts/etcd.html">
<b>4.1.2.</b>
Etcd 解析
</a>
</li>
<li class="chapter " data-level="4.1.3" data-path="../concepts/open-interfaces.html">
<a href="../concepts/open-interfaces.html">
<b>4.1.3.</b>
开放接口
</a>
<ul class="articles">
<li class="chapter " data-level="4.1.3.1" data-path="../concepts/cri.html">
<a href="../concepts/cri.html">
<b>4.1.3.1.</b>
CRI - Container Runtime Interface容器运行时接口
</a>
</li>
<li class="chapter " data-level="4.1.3.2" data-path="../concepts/cni.html">
<a href="../concepts/cni.html">
<b>4.1.3.2.</b>
CNI - Container Network Interface容器网络接口
</a>
</li>
<li class="chapter " data-level="4.1.3.3" data-path="../concepts/csi.html">
<a href="../concepts/csi.html">
<b>4.1.3.3.</b>
CSI - Container Storage Interface容器存储接口
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.1.4" data-path="../concepts/objects.html">
<a href="../concepts/objects.html">
<b>4.1.4.</b>
资源对象与基本概念解析
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.2" data-path="../concepts/pod-state-and-lifecycle.html">
<a href="../concepts/pod-state-and-lifecycle.html">
<b>4.2.</b>
Pod 状态与生命周期管理
</a>
<ul class="articles">
<li class="chapter " data-level="4.2.1" data-path="../concepts/pod-overview.html">
<a href="../concepts/pod-overview.html">
<b>4.2.1.</b>
Pod 概览
</a>
</li>
<li class="chapter " data-level="4.2.2" data-path="../concepts/pod.html">
<a href="../concepts/pod.html">
<b>4.2.2.</b>
Pod 解析
</a>
</li>
<li class="chapter " data-level="4.2.3" data-path="../concepts/init-containers.html">
<a href="../concepts/init-containers.html">
<b>4.2.3.</b>
Init 容器
</a>
</li>
<li class="chapter " data-level="4.2.4" data-path="../concepts/pause-container.html">
<a href="../concepts/pause-container.html">
<b>4.2.4.</b>
Pause 容器
</a>
</li>
<li class="chapter " data-level="4.2.5" data-path="../concepts/pod-security-policy.html">
<a href="../concepts/pod-security-policy.html">
<b>4.2.5.</b>
Pod 安全策略
</a>
</li>
<li class="chapter " data-level="4.2.6" data-path="../concepts/pod-lifecycle.html">
<a href="../concepts/pod-lifecycle.html">
<b>4.2.6.</b>
Pod 的生命周期
</a>
</li>
<li class="chapter " data-level="4.2.7" data-path="../concepts/pod-hook.html">
<a href="../concepts/pod-hook.html">
<b>4.2.7.</b>
Pod Hook
</a>
</li>
<li class="chapter " data-level="4.2.8" data-path="../concepts/pod-preset.html">
<a href="../concepts/pod-preset.html">
<b>4.2.8.</b>
Pod Preset
</a>
</li>
<li class="chapter " data-level="4.2.9" data-path="../concepts/pod-disruption-budget.html">
<a href="../concepts/pod-disruption-budget.html">
<b>4.2.9.</b>
Pod 中断与 PDBPod 中断预算)
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.3" data-path="../concepts/cluster.html">
<a href="../concepts/cluster.html">
<b>4.3.</b>
集群资源管理
</a>
<ul class="articles">
<li class="chapter " data-level="4.3.1" data-path="../concepts/node.html">
<a href="../concepts/node.html">
<b>4.3.1.</b>
Node
</a>
</li>
<li class="chapter " data-level="4.3.2" data-path="../concepts/namespace.html">
<a href="../concepts/namespace.html">
<b>4.3.2.</b>
Namespace
</a>
</li>
<li class="chapter " data-level="4.3.3" data-path="../concepts/label.html">
<a href="../concepts/label.html">
<b>4.3.3.</b>
Label
</a>
</li>
<li class="chapter " data-level="4.3.4" data-path="../concepts/annotation.html">
<a href="../concepts/annotation.html">
<b>4.3.4.</b>
Annotation
</a>
</li>
<li class="chapter " data-level="4.3.5" data-path="../concepts/taint-and-toleration.html">
<a href="../concepts/taint-and-toleration.html">
<b>4.3.5.</b>
Taint 和 Toleration污点和容忍
</a>
</li>
<li class="chapter " data-level="4.3.6" data-path="../concepts/garbage-collection.html">
<a href="../concepts/garbage-collection.html">
<b>4.3.6.</b>
垃圾收集
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.4" data-path="../concepts/controllers.html">
<a href="../concepts/controllers.html">
<b>4.4.</b>
控制器
</a>
<ul class="articles">
<li class="chapter " data-level="4.4.1" data-path="../concepts/deployment.html">
<a href="../concepts/deployment.html">
<b>4.4.1.</b>
Deployment
</a>
</li>
<li class="chapter " data-level="4.4.2" data-path="../concepts/statefulset.html">
<a href="../concepts/statefulset.html">
<b>4.4.2.</b>
StatefulSet
</a>
</li>
<li class="chapter " data-level="4.4.3" data-path="../concepts/daemonset.html">
<a href="../concepts/daemonset.html">
<b>4.4.3.</b>
DaemonSet
</a>
</li>
<li class="chapter " data-level="4.4.4" data-path="../concepts/replicaset.html">
<a href="../concepts/replicaset.html">
<b>4.4.4.</b>
ReplicationController 和 ReplicaSet
</a>
</li>
<li class="chapter " data-level="4.4.5" data-path="../concepts/job.html">
<a href="../concepts/job.html">
<b>4.4.5.</b>
Job
</a>
</li>
<li class="chapter " data-level="4.4.6" data-path="../concepts/cronjob.html">
<a href="../concepts/cronjob.html">
<b>4.4.6.</b>
CronJob
</a>
</li>
<li class="chapter " data-level="4.4.7" data-path="../concepts/horizontal-pod-autoscaling.html">
<a href="../concepts/horizontal-pod-autoscaling.html">
<b>4.4.7.</b>
Horizontal Pod Autoscaling
</a>
<ul class="articles">
<li class="chapter " data-level="4.4.7.1" data-path="../concepts/custom-metrics-hpa.html">
<a href="../concepts/custom-metrics-hpa.html">
<b>4.4.7.1.</b>
自定义指标 HPA
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.4.8" data-path="../concepts/admission-controller.html">
<a href="../concepts/admission-controller.html">
<b>4.4.8.</b>
准入控制器Admission Controller
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.5" data-path="../concepts/service-discovery.html">
<a href="../concepts/service-discovery.html">
<b>4.5.</b>
服务发现与路由
</a>
<ul class="articles">
<li class="chapter " data-level="4.5.1" data-path="../concepts/service.html">
<a href="../concepts/service.html">
<b>4.5.1.</b>
Service
</a>
</li>
<li class="chapter " data-level="4.5.2" data-path="../concepts/topology-aware-routing.html">
<a href="../concepts/topology-aware-routing.html">
<b>4.5.2.</b>
拓扑感知路由
</a>
</li>
<li class="chapter " data-level="4.5.3" data-path="../concepts/ingress.html">
<a href="../concepts/ingress.html">
<b>4.5.3.</b>
Ingress
</a>
<ul class="articles">
<li class="chapter " data-level="4.5.3.1" data-path="../concepts/traefik-ingress-controller.html">
<a href="../concepts/traefik-ingress-controller.html">
<b>4.5.3.1.</b>
Traefik Ingress Controller
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.5.4" data-path="../concepts/kubernetes-service-api.html">
<a href="../concepts/kubernetes-service-api.html">
<b>4.5.4.</b>
Kubernetes Service API
</a>
<ul class="articles">
<li class="chapter " data-level="4.5.4.1" data-path="../concepts/service-api-overview.html">
<a href="../concepts/service-api-overview.html">
<b>4.5.4.1.</b>
Service API 简介
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="4.6" data-path="../concepts/authentication-and-permission.html">
<a href="../concepts/authentication-and-permission.html">
<b>4.6.</b>
身份与权限控制
</a>
<ul class="articles">
<li class="chapter " data-level="4.6.1" data-path="../concepts/serviceaccount.html">
<a href="../concepts/serviceaccount.html">
<b>4.6.1.</b>
ServiceAccount
</a>
</li>
<li class="chapter " data-level="4.6.2" data-path="../concepts/rbac.html">
<a href="../concepts/rbac.html">
<b>4.6.2.</b>
RBAC—— 基于角色的访问控制
</a>
</li>
<li class="chapter " data-level="4.6.3" data-path="../concepts/network-policy.html">
<a href="../concepts/network-policy.html">
<b>4.6.3.</b>
NetworkPolicy
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.7" data-path="../concepts/networking.html">
<a href="../concepts/networking.html">
<b>4.7.</b>
网络
</a>
<ul class="articles">
<li class="chapter " data-level="4.7.1" data-path="../concepts/flannel.html">
<a href="../concepts/flannel.html">
<b>4.7.1.</b>
Kubernetes 中的网络解析 —— 以 flannel 为例
</a>
</li>
<li class="chapter " data-level="4.7.2" data-path="../concepts/calico.html">
<a href="../concepts/calico.html">
<b>4.7.2.</b>
Kubernetes 中的网络解析 —— 以 calico 为例
</a>
</li>
<li class="chapter " data-level="4.7.3" data-path="../concepts/cilium.html">
<a href="../concepts/cilium.html">
<b>4.7.3.</b>
具备 API 感知的网络和安全性管理开源软件 Cilium
</a>
<ul class="articles">
<li class="chapter " data-level="4.7.3.1" data-path="../concepts/cilium-concepts.html">
<a href="../concepts/cilium-concepts.html">
<b>4.7.3.1.</b>
Cilium 架构设计与概念解析
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="4.8" data-path="../concepts/storage.html">
<a href="../concepts/storage.html">
<b>4.8.</b>
存储
</a>
<ul class="articles">
<li class="chapter " data-level="4.8.1" data-path="../concepts/secret.html">
<a href="../concepts/secret.html">
<b>4.8.1.</b>
Secret
</a>
</li>
<li class="chapter " data-level="4.8.2" data-path="../concepts/configmap.html">
<a href="../concepts/configmap.html">
<b>4.8.2.</b>
ConfigMap
</a>
<ul class="articles">
<li class="chapter " data-level="4.8.2.1" data-path="../concepts/configmap-hot-update.html">
<a href="../concepts/configmap-hot-update.html">
<b>4.8.2.1.</b>
ConfigMap 的热更新
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.8.3" data-path="../concepts/volume.html">
<a href="../concepts/volume.html">
<b>4.8.3.</b>
Volume
</a>
</li>
<li class="chapter " data-level="4.8.4" data-path="../concepts/persistent-volume.html">
<a href="../concepts/persistent-volume.html">
<b>4.8.4.</b>
Persistent Volume持久化卷
</a>
</li>
<li class="chapter " data-level="4.8.5" data-path="../concepts/storageclass.html">
<a href="../concepts/storageclass.html">
<b>4.8.5.</b>
Storage Class
</a>
</li>
<li class="chapter " data-level="4.8.6" data-path="../concepts/local-persistent-storage.html">
<a href="../concepts/local-persistent-storage.html">
<b>4.8.6.</b>
本地持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.9" data-path="../concepts/extension.html">
<a href="../concepts/extension.html">
<b>4.9.</b>
集群扩展
</a>
<ul class="articles">
<li class="chapter " data-level="4.9.1" data-path="../concepts/custom-resource.html">
<a href="../concepts/custom-resource.html">
<b>4.9.1.</b>
使用自定义资源扩展 API
</a>
</li>
<li class="chapter " data-level="4.9.2" data-path="../concepts/crd.html">
<a href="../concepts/crd.html">
<b>4.9.2.</b>
使用 CRD 扩展 Kubernetes API
</a>
</li>
<li class="chapter " data-level="4.9.3" data-path="../concepts/aggregated-api-server.html">
<a href="../concepts/aggregated-api-server.html">
<b>4.9.3.</b>
Aggregated API Server
</a>
</li>
<li class="chapter " data-level="4.9.4" data-path="../concepts/apiservice.html">
<a href="../concepts/apiservice.html">
<b>4.9.4.</b>
APIService
</a>
</li>
<li class="chapter " data-level="4.9.5" data-path="../concepts/service-catalog.html">
<a href="../concepts/service-catalog.html">
<b>4.9.5.</b>
Service Catalog
</a>
</li>
<li class="chapter " data-level="4.9.6" data-path="../concepts/multicluster.html">
<a href="../concepts/multicluster.html">
<b>4.9.6.</b>
多集群管理
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="4.10" data-path="../concepts/scheduling.html">
<a href="../concepts/scheduling.html">
<b>4.10.</b>
资源调度
</a>
<ul class="articles">
<li class="chapter " data-level="4.10.1" data-path="../concepts/qos.html">
<a href="../concepts/qos.html">
<b>4.10.1.</b>
QoS服务质量等级
</a>
</li>
</ul>
</li>
<li class="header">用户指南</li>
<li class="chapter " data-level="5.1" data-path="../guide/">
<a href="../guide/">
<b>5.1.</b>
用户指南概览
</a>
</li>
<li class="chapter " data-level="5.2" data-path="../guide/resource-configuration.html">
<a href="../guide/resource-configuration.html">
<b>5.2.</b>
资源对象配置
</a>
<ul class="articles">
<li class="chapter " data-level="5.2.1" data-path="../guide/configure-liveness-readiness-probes.html">
<a href="../guide/configure-liveness-readiness-probes.html">
<b>5.2.1.</b>
配置 Pod 的 liveness 和 readiness 探针
</a>
</li>
<li class="chapter " data-level="5.2.2" data-path="../guide/configure-pod-service-account.html">
<a href="../guide/configure-pod-service-account.html">
<b>5.2.2.</b>
配置 Pod 的 Service Account
</a>
</li>
<li class="chapter " data-level="5.2.3" data-path="../guide/secret-configuration.html">
<a href="../guide/secret-configuration.html">
<b>5.2.3.</b>
Secret 配置
</a>
</li>
<li class="chapter " data-level="5.2.4" data-path="../guide/resource-quota-management.html">
<a href="../guide/resource-quota-management.html">
<b>5.2.4.</b>
管理 namespace 中的资源配额
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.3" data-path="../guide/command-usage.html">
<a href="../guide/command-usage.html">
<b>5.3.</b>
命令使用
</a>
<ul class="articles">
<li class="chapter " data-level="5.3.1" data-path="../guide/docker-cli-to-kubectl.html">
<a href="../guide/docker-cli-to-kubectl.html">
<b>5.3.1.</b>
Docker 用户过渡到 kubectl 命令行指南
</a>
</li>
<li class="chapter " data-level="5.3.2" data-path="../guide/using-kubectl.html">
<a href="../guide/using-kubectl.html">
<b>5.3.2.</b>
kubectl 命令概览
</a>
</li>
<li class="chapter " data-level="5.3.3" data-path="../guide/kubectl-cheatsheet.html">
<a href="../guide/kubectl-cheatsheet.html">
<b>5.3.3.</b>
kubectl 命令技巧大全
</a>
</li>
<li class="chapter " data-level="5.3.4" data-path="../guide/using-etcdctl-to-access-kubernetes-data.html">
<a href="../guide/using-etcdctl-to-access-kubernetes-data.html">
<b>5.3.4.</b>
使用 etcdctl 访问 Kubernetes 数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.4" data-path="../guide/cluster-security-management.html">
<a href="../guide/cluster-security-management.html">
<b>5.4.</b>
集群安全性管理
</a>
<ul class="articles">
<li class="chapter " data-level="5.4.1" data-path="../guide/managing-tls-in-a-cluster.html">
<a href="../guide/managing-tls-in-a-cluster.html">
<b>5.4.1.</b>
管理集群中的 TLS
</a>
</li>
<li class="chapter " data-level="5.4.2" data-path="../guide/kubelet-authentication-authorization.html">
<a href="../guide/kubelet-authentication-authorization.html">
<b>5.4.2.</b>
kubelet 的认证授权
</a>
</li>
<li class="chapter " data-level="5.4.3" data-path="../guide/tls-bootstrapping.html">
<a href="../guide/tls-bootstrapping.html">
<b>5.4.3.</b>
TLS Bootstrap
</a>
</li>
<li class="chapter " data-level="5.4.4" data-path="../guide/kubectl-user-authentication-authorization.html">
<a href="../guide/kubectl-user-authentication-authorization.html">
<b>5.4.4.</b>
创建用户认证授权的 kubeconfig 文件
</a>
</li>
<li class="chapter " data-level="5.4.5" data-path="../guide/ip-masq-agent.html">
<a href="../guide/ip-masq-agent.html">
<b>5.4.5.</b>
IP 伪装代理
</a>
</li>
<li class="chapter " data-level="5.4.6" data-path="../guide/auth-with-kubeconfig-or-token.html">
<a href="../guide/auth-with-kubeconfig-or-token.html">
<b>5.4.6.</b>
使用 kubeconfig 或 token 进行用户身份认证
</a>
</li>
<li class="chapter " data-level="5.4.7" data-path="../guide/authentication.html">
<a href="../guide/authentication.html">
<b>5.4.7.</b>
Kubernetes 中的用户与身份认证授权
</a>
</li>
<li class="chapter " data-level="5.4.8" data-path="../guide/kubernetes-security-best-practice.html">
<a href="../guide/kubernetes-security-best-practice.html">
<b>5.4.8.</b>
Kubernetes 集群安全性配置最佳实践
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.5" data-path="../guide/access-kubernetes-cluster.html">
<a href="../guide/access-kubernetes-cluster.html">
<b>5.5.</b>
访问 Kubernetes 集群
</a>
<ul class="articles">
<li class="chapter " data-level="5.5.1" data-path="../guide/access-cluster.html">
<a href="../guide/access-cluster.html">
<b>5.5.1.</b>
访问集群
</a>
</li>
<li class="chapter " data-level="5.5.2" data-path="../guide/authenticate-across-clusters-kubeconfig.html">
<a href="../guide/authenticate-across-clusters-kubeconfig.html">
<b>5.5.2.</b>
使用 kubeconfig 文件配置跨集群认证
</a>
</li>
<li class="chapter " data-level="5.5.3" data-path="../guide/connecting-to-applications-port-forward.html">
<a href="../guide/connecting-to-applications-port-forward.html">
<b>5.5.3.</b>
通过端口转发访问集群中的应用程序
</a>
</li>
<li class="chapter " data-level="5.5.4" data-path="../guide/service-access-application-cluster.html">
<a href="../guide/service-access-application-cluster.html">
<b>5.5.4.</b>
使用 service 访问群集中的应用程序
</a>
</li>
<li class="chapter " data-level="5.5.5" data-path="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<a href="../guide/accessing-kubernetes-pods-from-outside-of-the-cluster.html">
<b>5.5.5.</b>
从外部访问 Kubernetes 中的 Pod
</a>
</li>
<li class="chapter " data-level="5.5.6" data-path="../guide/cabin-mobile-dashboard-for-kubernetes.html">
<a href="../guide/cabin-mobile-dashboard-for-kubernetes.html">
<b>5.5.6.</b>
Cabin - Kubernetes 手机客户端
</a>
</li>
<li class="chapter " data-level="5.5.7" data-path="../guide/kubernetes-desktop-client.html">
<a href="../guide/kubernetes-desktop-client.html">
<b>5.5.7.</b>
Lens - Kubernetes IDE/桌面客户端
</a>
</li>
<li class="chapter " data-level="5.5.8" data-path="../guide/kubernator-kubernetes-ui.html">
<a href="../guide/kubernator-kubernetes-ui.html">
<b>5.5.8.</b>
Kubernator - 更底层的 Kubernetes UI
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="5.6" data-path="../guide/application-development-deployment-flow.html">
<a href="../guide/application-development-deployment-flow.html">
<b>5.6.</b>
在 Kubernetes 中开发部署应用
</a>
<ul class="articles">
<li class="chapter " data-level="5.6.1" data-path="../guide/deploy-applications-in-kubernetes.html">
<a href="../guide/deploy-applications-in-kubernetes.html">
<b>5.6.1.</b>
适用于 Kubernetes 的应用开发部署流程
</a>
</li>
<li class="chapter " data-level="5.6.2" data-path="../guide/migrating-hadoop-yarn-to-kubernetes.html">
<a href="../guide/migrating-hadoop-yarn-to-kubernetes.html">
<b>5.6.2.</b>
迁移传统应用到 Kubernetes 中 —— 以 Hadoop YARN 为例
</a>
</li>
<li class="chapter " data-level="5.6.3" data-path="../guide/using-statefulset.html">
<a href="../guide/using-statefulset.html">
<b>5.6.3.</b>
使用 StatefulSet 部署用状态应用
</a>
</li>
</ul>
</li>
<li class="header">最佳实践</li>
<li class="chapter " data-level="6.1" data-path="./">
<a href="./">
<b>6.1.</b>
最佳实践概览
</a>
</li>
<li class="chapter " data-level="6.2" data-path="install-kubernetes-on-centos.html">
<a href="install-kubernetes-on-centos.html">
<b>6.2.</b>
在 CentOS 上部署 Kubernetes 集群
</a>
<ul class="articles">
<li class="chapter " data-level="6.2.1" data-path="create-tls-and-secret-key.html">
<a href="create-tls-and-secret-key.html">
<b>6.2.1.</b>
创建 TLS 证书和秘钥
</a>
</li>
<li class="chapter " data-level="6.2.2" data-path="create-kubeconfig.html">
<a href="create-kubeconfig.html">
<b>6.2.2.</b>
创建 kubeconfig 文件
</a>
</li>
<li class="chapter " data-level="6.2.3" data-path="etcd-cluster-installation.html">
<a href="etcd-cluster-installation.html">
<b>6.2.3.</b>
创建高可用 etcd 集群
</a>
</li>
<li class="chapter " data-level="6.2.4" data-path="kubectl-installation.html">
<a href="kubectl-installation.html">
<b>6.2.4.</b>
安装 kubectl 命令行工具
</a>
</li>
<li class="chapter " data-level="6.2.5" data-path="master-installation.html">
<a href="master-installation.html">
<b>6.2.5.</b>
部署 master 节点
</a>
</li>
<li class="chapter " data-level="6.2.6" data-path="flannel-installation.html">
<a href="flannel-installation.html">
<b>6.2.6.</b>
安装 flannel 网络插件
</a>
</li>
<li class="chapter active" data-level="6.2.7" data-path="node-installation.html">
<a href="node-installation.html">
<b>6.2.7.</b>
部署 node 节点
</a>
</li>
<li class="chapter " data-level="6.2.8" data-path="kubedns-addon-installation.html">
<a href="kubedns-addon-installation.html">
<b>6.2.8.</b>
安装 kubedns 插件
</a>
</li>
<li class="chapter " data-level="6.2.9" data-path="dashboard-addon-installation.html">
<a href="dashboard-addon-installation.html">
<b>6.2.9.</b>
安装 dashboard 插件
</a>
</li>
<li class="chapter " data-level="6.2.10" data-path="heapster-addon-installation.html">
<a href="heapster-addon-installation.html">
<b>6.2.10.</b>
安装 heapster 插件
</a>
</li>
<li class="chapter " data-level="6.2.11" data-path="efk-addon-installation.html">
<a href="efk-addon-installation.html">
<b>6.2.11.</b>
安装 EFK 插件
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.3" data-path="install-kubernetes-with-kubeadm.html">
<a href="install-kubernetes-with-kubeadm.html">
<b>6.3.</b>
生产级的 Kubernetes 简化管理工具 kubeadm
</a>
<ul class="articles">
<li class="chapter " data-level="6.3.1" data-path="install-kubernetes-on-ubuntu-server-16.04-with-kubeadm.html">
<a href="install-kubernetes-on-ubuntu-server-16.04-with-kubeadm.html">
<b>6.3.1.</b>
使用 kubeadm 在 Ubuntu Server 16.04 上快速构建测试集群
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.4" data-path="service-discovery-and-loadbalancing.html">
<a href="service-discovery-and-loadbalancing.html">
<b>6.4.</b>
服务发现与负载均衡
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.1" data-path="traefik-ingress-installation.html">
<a href="traefik-ingress-installation.html">
<b>6.4.1.</b>
安装 Traefik ingress
</a>
</li>
<li class="chapter " data-level="6.4.2" data-path="distributed-load-test.html">
<a href="distributed-load-test.html">
<b>6.4.2.</b>
分布式负载测试
</a>
</li>
<li class="chapter " data-level="6.4.3" data-path="network-and-cluster-perfermance-test.html">
<a href="network-and-cluster-perfermance-test.html">
<b>6.4.3.</b>
网络和集群性能测试
</a>
</li>
<li class="chapter " data-level="6.4.4" data-path="edge-node-configuration.html">
<a href="edge-node-configuration.html">
<b>6.4.4.</b>
边缘节点配置
</a>
</li>
<li class="chapter " data-level="6.4.5" data-path="nginx-ingress-installation.html">
<a href="nginx-ingress-installation.html">
<b>6.4.5.</b>
安装 Nginx ingress
</a>
</li>
<li class="chapter " data-level="6.4.6" data-path="dns-installation.html">
<a href="dns-installation.html">
<b>6.4.6.</b>
安装配置 DNS
</a>
<ul class="articles">
<li class="chapter " data-level="6.4.6.1" data-path="configuring-dns.html">
<a href="configuring-dns.html">
<b>6.4.6.1.</b>
安装配置 Kube-dns
</a>
</li>
<li class="chapter " data-level="6.4.6.2" data-path="coredns.html">
<a href="coredns.html">
<b>6.4.6.2.</b>
安装配置 CoreDNS
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.5" data-path="operation.html">
<a href="operation.html">
<b>6.5.</b>
运维管理
</a>
<ul class="articles">
<li class="chapter " data-level="6.5.1" data-path="master-ha.html">
<a href="master-ha.html">
<b>6.5.1.</b>
Master 节点高可用
</a>
</li>
<li class="chapter " data-level="6.5.2" data-path="service-rolling-update.html">
<a href="service-rolling-update.html">
<b>6.5.2.</b>
服务滚动升级
</a>
</li>
<li class="chapter " data-level="6.5.3" data-path="app-log-collection.html">
<a href="app-log-collection.html">
<b>6.5.3.</b>
应用日志收集
</a>
</li>
<li class="chapter " data-level="6.5.4" data-path="configuration-best-practice.html">
<a href="configuration-best-practice.html">
<b>6.5.4.</b>
配置最佳实践
</a>
</li>
<li class="chapter " data-level="6.5.5" data-path="monitor.html">
<a href="monitor.html">
<b>6.5.5.</b>
集群及应用监控
</a>
</li>
<li class="chapter " data-level="6.5.6" data-path="data-persistence-problem.html">
<a href="data-persistence-problem.html">
<b>6.5.6.</b>
数据持久化问题
</a>
</li>
<li class="chapter " data-level="6.5.7" data-path="manage-compute-resources-container.html">
<a href="manage-compute-resources-container.html">
<b>6.5.7.</b>
管理容器的计算资源
</a>
</li>
<li class="chapter " data-level="6.5.8" data-path="federation.html">
<a href="federation.html">
<b>6.5.8.</b>
集群联邦Cluster Federation
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6" data-path="storage.html">
<a href="storage.html">
<b>6.6.</b>
存储管理
</a>
<ul class="articles">
<li class="chapter " data-level="6.6.1" data-path="glusterfs.html">
<a href="glusterfs.html">
<b>6.6.1.</b>
GlusterFS
</a>
<ul class="articles">
<li class="chapter " data-level="6.6.1.1" data-path="using-glusterfs-for-persistent-storage.html">
<a href="using-glusterfs-for-persistent-storage.html">
<b>6.6.1.1.</b>
使用 GlusterFS 做持久化存储
</a>
</li>
<li class="chapter " data-level="6.6.1.2" data-path="using-heketi-gluster-for-persistent-storage.html">
<a href="using-heketi-gluster-for-persistent-storage.html">
<b>6.6.1.2.</b>
使用 Heketi 作为 Kubernetes 的持久存储 GlusterFS 的 external provisioner
</a>
</li>
<li class="chapter " data-level="6.6.1.3" data-path="storage-for-containers-using-glusterfs-with-openshift.html">
<a href="storage-for-containers-using-glusterfs-with-openshift.html">
<b>6.6.1.3.</b>
在 OpenShift 中使用 GlusterFS 做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6.2" data-path="glusterd-2.0.html">
<a href="glusterd-2.0.html">
<b>6.6.2.</b>
GlusterD-2.0
</a>
</li>
<li class="chapter " data-level="6.6.3" data-path="ceph.html">
<a href="ceph.html">
<b>6.6.3.</b>
Ceph
</a>
<ul class="articles">
<li class="chapter " data-level="6.6.3.1" data-path="ceph-helm-install-guide-zh.html">
<a href="ceph-helm-install-guide-zh.html">
<b>6.6.3.1.</b>
用 Helm 托管安装 Ceph 集群并提供后端存储
</a>
</li>
<li class="chapter " data-level="6.6.3.2" data-path="using-ceph-for-persistent-storage.html">
<a href="using-ceph-for-persistent-storage.html">
<b>6.6.3.2.</b>
使用 Ceph 做持久化存储
</a>
</li>
<li class="chapter " data-level="6.6.3.3" data-path="rbd-provisioner.html">
<a href="rbd-provisioner.html">
<b>6.6.3.3.</b>
使用 rbd-provisioner 提供 rbd 持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6.4" data-path="openebs.html">
<a href="openebs.html">
<b>6.6.4.</b>
OpenEBS
</a>
<ul class="articles">
<li class="chapter " data-level="6.6.4.1" data-path="using-openebs-for-persistent-storage.html">
<a href="using-openebs-for-persistent-storage.html">
<b>6.6.4.1.</b>
使用 OpenEBS 做持久化存储
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.6.5" data-path="rook.html">
<a href="rook.html">
<b>6.6.5.</b>
Rook
</a>
</li>
<li class="chapter " data-level="6.6.6" data-path="nfs.html">
<a href="nfs.html">
<b>6.6.6.</b>
NFS
</a>
<ul class="articles">
<li class="chapter " data-level="6.6.6.1" data-path="using-nfs-for-persistent-storage.html">
<a href="using-nfs-for-persistent-storage.html">
<b>6.6.6.1.</b>
利用 NFS 动态提供 Kubernetes 后端存储卷
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.7" data-path="monitoring.html">
<a href="monitoring.html">
<b>6.7.</b>
集群与应用监控
</a>
<ul class="articles">
<li class="chapter " data-level="6.7.1" data-path="heapster.html">
<a href="heapster.html">
<b>6.7.1.</b>
Heapster
</a>
<ul class="articles">
<li class="chapter " data-level="6.7.1.1" data-path="using-heapster-to-get-object-metrics.html">
<a href="using-heapster-to-get-object-metrics.html">
<b>6.7.1.1.</b>
使用 Heapster 获取集群和对象的 metric 数据
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.7.2" data-path="prometheus.html">
<a href="prometheus.html">
<b>6.7.2.</b>
Prometheus
</a>
<ul class="articles">
<li class="chapter " data-level="6.7.2.1" data-path="using-prometheus-to-monitor-kuberentes-cluster.html">
<a href="using-prometheus-to-monitor-kuberentes-cluster.html">
<b>6.7.2.1.</b>
使用 Prometheus 监控 kubernetes 集群
</a>
</li>
<li class="chapter " data-level="6.7.2.2" data-path="promql.html">
<a href="promql.html">
<b>6.7.2.2.</b>
Prometheus 查询语言 PromQL 使用说明
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.7.3" data-path="vistio-visualize-your-istio-mesh.html">
<a href="vistio-visualize-your-istio-mesh.html">
<b>6.7.3.</b>
使用 Vistio 监控 Istio 服务网格中的流量
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.8" data-path="distributed-tracing.html">
<a href="distributed-tracing.html">
<b>6.8.</b>
分布式追踪
</a>
<ul class="articles">
<li class="chapter " data-level="6.8.1" data-path="opentracing.html">
<a href="opentracing.html">
<b>6.8.1.</b>
OpenTracing
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.9" data-path="services-management-tool.html">
<a href="services-management-tool.html">
<b>6.9.</b>
服务编排管理
</a>
<ul class="articles">
<li class="chapter " data-level="6.9.1" data-path="helm.html">
<a href="helm.html">
<b>6.9.1.</b>
使用 Helm 管理 Kubernetes 应用
</a>
</li>
<li class="chapter " data-level="6.9.2" data-path="create-private-charts-repo.html">
<a href="create-private-charts-repo.html">
<b>6.9.2.</b>
构建私有 Chart 仓库
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.10" data-path="ci-cd.html">
<a href="ci-cd.html">
<b>6.10.</b>
持续集成与发布
</a>
<ul class="articles">
<li class="chapter " data-level="6.10.1" data-path="jenkins-ci-cd.html">
<a href="jenkins-ci-cd.html">
<b>6.10.1.</b>
使用 Jenkins 进行持续集成与发布
</a>
</li>
<li class="chapter " data-level="6.10.2" data-path="drone-ci-cd.html">
<a href="drone-ci-cd.html">
<b>6.10.2.</b>
使用 Drone 进行持续集成与发布
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.11" data-path="update-and-upgrade.html">
<a href="update-and-upgrade.html">
<b>6.11.</b>
更新与升级
</a>
<ul class="articles">
<li class="chapter " data-level="6.11.1" data-path="manually-upgrade.html">
<a href="manually-upgrade.html">
<b>6.11.1.</b>
手动升级 Kubernetes 集群
</a>
</li>
<li class="chapter " data-level="6.11.2" data-path="dashboard-upgrade.html">
<a href="dashboard-upgrade.html">
<b>6.11.2.</b>
升级 dashboard
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="6.12" data-path="controller-extended.html">
<a href="controller-extended.html">
<b>6.12.</b>
扩展控制器
</a>
<ul class="articles">
<li class="chapter " data-level="6.12.1" data-path="openkruise.html">
<a href="openkruise.html">
<b>6.12.1.</b>
OpenKruise
</a>
<ul class="articles">
<li class="chapter " data-level="6.12.1.1" data-path="in-place-update.html">
<a href="in-place-update.html">
<b>6.12.1.1.</b>
原地升级
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="6.13" data-path="security-policy.html">
<a href="security-policy.html">
<b>6.13.</b>
安全策略
</a>
<ul class="articles">
<li class="chapter " data-level="6.13.1" data-path="open-policy-agent.html">
<a href="open-policy-agent.html">
<b>6.13.1.</b>
OPA开放策略代理
</a>
</li>
<li class="chapter " data-level="6.13.2" data-path="cloud-native-security.html">
<a href="cloud-native-security.html">
<b>6.13.2.</b>
云原生安全
</a>
</li>
</ul>
</li>
<li class="header">服务网格</li>
<li class="chapter " data-level="7.1" data-path="../usecases/service-mesh.html">
<a href="../usecases/service-mesh.html">
<b>7.1.</b>
服务网格Service Mesh
</a>
</li>
<li class="chapter " data-level="7.2" data-path="../usecases/the-enterprise-path-to-service-mesh-architectures.html">
<a href="../usecases/the-enterprise-path-to-service-mesh-architectures.html">
<b>7.2.</b>
企业级服务网格架构
</a>
<ul class="articles">
<li class="chapter " data-level="7.2.1" data-path="../usecases/service-mesh-fundamental.html">
<a href="../usecases/service-mesh-fundamental.html">
<b>7.2.1.</b>
服务网格基础
</a>
</li>
<li class="chapter " data-level="7.2.2" data-path="../usecases/comparing-service-mesh-technologies.html">
<a href="../usecases/comparing-service-mesh-technologies.html">
<b>7.2.2.</b>
服务网格技术对比
</a>
</li>
<li class="chapter " data-level="7.2.3" data-path="../usecases/service-mesh-vs-api-gateway.html">
<a href="../usecases/service-mesh-vs-api-gateway.html">
<b>7.2.3.</b>
服务网格对比 API 网关
</a>
</li>
<li class="chapter " data-level="7.2.4" data-path="../usecases/service-mesh-adoption-and-evolution.html">
<a href="../usecases/service-mesh-adoption-and-evolution.html">
<b>7.2.4.</b>
采纳和演进
</a>
</li>
<li class="chapter " data-level="7.2.5" data-path="../usecases/service-mesh-customization-and-integration.html">
<a href="../usecases/service-mesh-customization-and-integration.html">
<b>7.2.5.</b>
定制和集成
</a>
</li>
<li class="chapter " data-level="7.2.6" data-path="../usecases/service-mesh-conclusion.html">
<a href="../usecases/service-mesh-conclusion.html">
<b>7.2.6.</b>
总结
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="7.3" data-path="../usecases/istio.html">
<a href="../usecases/istio.html">
<b>7.3.</b>
Istio
</a>
<ul class="articles">
<li class="chapter " data-level="7.3.1" data-path="../usecases/before-using-istio.html">
<a href="../usecases/before-using-istio.html">
<b>7.3.1.</b>
使用 Istio 前需要考虑的问题
</a>
</li>
<li class="chapter " data-level="7.3.2" data-path="../usecases/istio-installation.html">
<a href="../usecases/istio-installation.html">
<b>7.3.2.</b>
安装并试用 Istio
</a>
</li>
<li class="chapter " data-level="7.3.3" data-path="../usecases/sidecar-spec-in-istio.html">
<a href="../usecases/sidecar-spec-in-istio.html">
<b>7.3.3.</b>
Istio 中 sidecar 的注入规范及示例
</a>
</li>
<li class="chapter " data-level="7.3.4" data-path="../usecases/istio-community-tips.html">
<a href="../usecases/istio-community-tips.html">
<b>7.3.4.</b>
如何参与 Istio 社区及注意事项
</a>
</li>
<li class="chapter " data-level="7.3.5" data-path="../usecases/istio-tutorials-collection.html">
<a href="../usecases/istio-tutorials-collection.html">
<b>7.3.5.</b>
Istio 免费学习资源汇总
</a>
</li>
<li class="chapter " data-level="7.3.6" data-path="../usecases/understand-sidecar-injection-and-traffic-hijack-in-istio-service-mesh.html">
<a href="../usecases/understand-sidecar-injection-and-traffic-hijack-in-istio-service-mesh.html">
<b>7.3.6.</b>
Sidecar 的注入与流量劫持
</a>
</li>
<li class="chapter " data-level="7.3.7" data-path="../usecases/envoy-sidecar-routing-of-istio-service-mesh-deep-dive.html">
<a href="../usecases/envoy-sidecar-routing-of-istio-service-mesh-deep-dive.html">
<b>7.3.7.</b>
Envoy Sidecar 代理的路由转发
</a>
</li>
<li class="chapter " data-level="7.3.8" data-path="../usecases/how-to-integrate-istio-with-vm.html">
<a href="../usecases/how-to-integrate-istio-with-vm.html">
<b>7.3.8.</b>
Istio 如何支持虚拟机
</a>
</li>
<li class="chapter " data-level="7.3.9" data-path="../usecases/istio-vm-support.html">
<a href="../usecases/istio-vm-support.html">
<b>7.3.9.</b>
Istio 支持虚拟机的历史
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="7.4" data-path="../usecases/envoy.html">
<a href="../usecases/envoy.html">
<b>7.4.</b>
Envoy
</a>
<ul class="articles">
<li class="chapter " data-level="7.4.1" data-path="../usecases/envoy-terminology.html">
<a href="../usecases/envoy-terminology.html">
<b>7.4.1.</b>
Envoy 的架构与基本术语
</a>
</li>
<li class="chapter " data-level="7.4.2" data-path="../usecases/envoy-front-proxy.html">
<a href="../usecases/envoy-front-proxy.html">
<b>7.4.2.</b>
Envoy 作为前端代理
</a>
</li>
<li class="chapter " data-level="7.4.3" data-path="../usecases/envoy-mesh-in-kubernetes-tutorial.html">
<a href="../usecases/envoy-mesh-in-kubernetes-tutorial.html">
<b>7.4.3.</b>
Envoy mesh 教程
</a>
</li>
</ul>
</li>
<li class="header">领域应用</li>
<li class="chapter " data-level="8.1" data-path="../usecases/">
<a href="../usecases/">
<b>8.1.</b>
领域应用概览
</a>
</li>
<li class="chapter " data-level="8.2" data-path="../usecases/microservices.html">
<a href="../usecases/microservices.html">
<b>8.2.</b>
微服务架构
</a>
<ul class="articles">
<li class="chapter " data-level="8.2.1" data-path="../usecases/service-discovery-in-microservices.html">
<a href="../usecases/service-discovery-in-microservices.html">
<b>8.2.1.</b>
微服务中的服务发现
</a>
</li>
<li class="chapter " data-level="8.2.2" data-path="../usecases/microservices-for-java-developers.html">
<a href="../usecases/microservices-for-java-developers.html">
<b>8.2.2.</b>
使用 Java 构建微服务并发布到 Kubernetes 平台
</a>
<ul class="articles">
<li class="chapter " data-level="8.2.2.1" data-path="../usecases/spring-boot-quick-start-guide.html">
<a href="../usecases/spring-boot-quick-start-guide.html">
<b>8.2.2.1.</b>
Spring Boot 快速开始指南
</a>
</li>
</ul>
</li>
</ul>
</li>
<li class="chapter " data-level="8.3" data-path="../usecases/big-data.html">
<a href="../usecases/big-data.html">
<b>8.3.</b>
大数据
</a>
<ul class="articles">
<li class="chapter " data-level="8.3.1" data-path="../usecases/spark-standalone-on-kubernetes.html">
<a href="../usecases/spark-standalone-on-kubernetes.html">
<b>8.3.1.</b>
Spark standalone on Kubernetes
</a>
</li>
<li class="chapter " data-level="8.3.2" data-path="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<a href="../usecases/running-spark-with-kubernetes-native-scheduler.html">
<b>8.3.2.</b>
运行支持 Kubernetes 原生调度的 Spark 程序
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="8.4" data-path="../usecases/serverless.html">
<a href="../usecases/serverless.html">
<b>8.4.</b>
Serverless 架构
</a>
<ul class="articles">
<li class="chapter " data-level="8.4.1" data-path="../usecases/understanding-serverless.html">
<a href="../usecases/understanding-serverless.html">
<b>8.4.1.</b>
理解 Serverless
</a>
</li>
<li class="chapter " data-level="8.4.2" data-path="../usecases/faas.html">
<a href="../usecases/faas.html">
<b>8.4.2.</b>
FaaS函数即服务
</a>
<ul class="articles">
<li class="chapter " data-level="8.4.2.1" data-path="../usecases/openfaas-quick-start.html">
<a href="../usecases/openfaas-quick-start.html">
<b>8.4.2.1.</b>
OpenFaaS 快速入门指南
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="8.4.3" data-path="../usecases/knative.html">
<a href="../usecases/knative.html">
<b>8.4.3.</b>
Knative
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="8.5" data-path="../usecases/edge-computing.html">
<a href="../usecases/edge-computing.html">
<b>8.5.</b>
边缘计算
</a>
</li>
<li class="chapter " data-level="8.6" data-path="../usecases/ai.html">
<a href="../usecases/ai.html">
<b>8.6.</b>
人工智能
</a>
</li>
<li class="chapter " data-level="8.7" data-path="../usecases/observability.html">
<a href="../usecases/observability.html">
<b>8.7.</b>
可观察性
</a>
</li>
<li class="header">开发指南</li>
<li class="chapter " data-level="9.1" data-path="../develop/">
<a href="../develop/">
<b>9.1.</b>
开发指南概览
</a>
</li>
<li class="chapter " data-level="9.2" data-path="../develop/sigs-and-working-group.html">
<a href="../develop/sigs-and-working-group.html">
<b>9.2.</b>
SIG 和工作组
</a>
</li>
<li class="chapter " data-level="9.3" data-path="../develop/developing-environment.html">
<a href="../develop/developing-environment.html">
<b>9.3.</b>
开发环境搭建
</a>
<ul class="articles">
<li class="chapter " data-level="9.3.1" data-path="../develop/using-vagrant-and-virtualbox-for-development.html">
<a href="../develop/using-vagrant-and-virtualbox-for-development.html">
<b>9.3.1.</b>
本地分布式开发环境搭建(使用 Vagrant 和 Virtualbox
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="9.4" data-path="../develop/testing.html">
<a href="../develop/testing.html">
<b>9.4.</b>
单元测试和集成测试
</a>
</li>
<li class="chapter " data-level="9.5" data-path="../develop/client-go-sample.html">
<a href="../develop/client-go-sample.html">
<b>9.5.</b>
client-go 示例
</a>
<ul class="articles">
<li class="chapter " data-level="9.5.1" data-path="../develop/client-go-informer-sourcecode-analyse.html">
<a href="../develop/client-go-informer-sourcecode-analyse.html">
<b>9.5.1.</b>
client-go 中的 informer 源码分析
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="9.6" data-path="../develop/operator.html">
<a href="../develop/operator.html">
<b>9.6.</b>
Operator
</a>
<ul class="articles">
<li class="chapter " data-level="9.6.1" data-path="../develop/operator-sdk.html">
<a href="../develop/operator-sdk.html">
<b>9.6.1.</b>
operator-sdk
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="9.7" data-path="../develop/kubebuilder.html">
<a href="../develop/kubebuilder.html">
<b>9.7.</b>
kubebuilder
</a>
<ul class="articles">
<li class="chapter " data-level="9.7.1" data-path="../develop/kubebuilder-example.html">
<a href="../develop/kubebuilder-example.html">
<b>9.7.1.</b>
使用 kubebuilder 创建 operator 示例
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="9.8" data-path="../develop/advance-developer.html">
<a href="../develop/advance-developer.html">
<b>9.8.</b>
高级开发指南
</a>
</li>
<li class="chapter " data-level="9.9" data-path="../develop/contribute.html">
<a href="../develop/contribute.html">
<b>9.9.</b>
社区贡献
</a>
</li>
<li class="chapter " data-level="9.10" data-path="../develop/minikube.html">
<a href="../develop/minikube.html">
<b>9.10.</b>
Minikube
</a>
</li>
<li class="header">社区及生态</li>
<li class="chapter " data-level="10.1" data-path="../cloud-native/cncf.html">
<a href="../cloud-native/cncf.html">
<b>10.1.</b>
云原生计算基金会CNCF
</a>
<ul class="articles">
<li class="chapter " data-level="10.1.1" data-path="../cloud-native/cncf-charter.html">
<a href="../cloud-native/cncf-charter.html">
<b>10.1.1.</b>
CNCF 章程
</a>
</li>
<li class="chapter " data-level="10.1.2" data-path="../cloud-native/cncf-sig.html">
<a href="../cloud-native/cncf-sig.html">
<b>10.1.2.</b>
CNCF 特别兴趣小组SIG说明
</a>
</li>
<li class="chapter " data-level="10.1.3" data-path="../cloud-native/cncf-sandbox-criteria.html">
<a href="../cloud-native/cncf-sandbox-criteria.html">
<b>10.1.3.</b>
开源项目加入 CNCF Sandbox 的要求
</a>
</li>
<li class="chapter " data-level="10.1.4" data-path="../cloud-native/cncf-project-governing.html">
<a href="../cloud-native/cncf-project-governing.html">
<b>10.1.4.</b>
CNCF 中的项目治理
</a>
</li>
<li class="chapter " data-level="10.1.5" data-path="../cloud-native/cncf-ambassador.html">
<a href="../cloud-native/cncf-ambassador.html">
<b>10.1.5.</b>
CNCF Ambassador
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="10.2" data-path="../cloud-native/cnc.html">
<a href="../cloud-native/cnc.html">
<b>10.2.</b>
云原生社区
</a>
</li>
<li class="chapter " data-level="10.3" data-path="../cloud-native/certification.html">
<a href="../cloud-native/certification.html">
<b>10.3.</b>
认证及培训
</a>
<ul class="articles">
<li class="chapter " data-level="10.3.1" data-path="../appendix/about-kcsp.html">
<a href="../appendix/about-kcsp.html">
<b>10.3.1.</b>
认证 Kubernetes 服务提供商KCSP说明
</a>
</li>
<li class="chapter " data-level="10.3.2" data-path="../appendix/about-cka-candidate.html">
<a href="../appendix/about-cka-candidate.html">
<b>10.3.2.</b>
认证 Kubernetes 管理员CKA说明
</a>
</li>
</ul>
</li>
<li class="header">附录</li>
<li class="chapter " data-level="11.1" data-path="../appendix/">
<a href="../appendix/">
<b>11.1.</b>
附录说明
</a>
</li>
<li class="chapter " data-level="11.2" data-path="../appendix/debug-kubernetes-services.html">
<a href="../appendix/debug-kubernetes-services.html">
<b>11.2.</b>
Kubernetes 中的应用故障排查
</a>
</li>
<li class="chapter " data-level="11.3" data-path="../appendix/material-share.html">
<a href="../appendix/material-share.html">
<b>11.3.</b>
Kubernetes 相关资讯和情报链接
</a>
</li>
<li class="chapter " data-level="11.4" data-path="../appendix/docker-best-practice.html">
<a href="../appendix/docker-best-practice.html">
<b>11.4.</b>
Docker 最佳实践
</a>
</li>
<li class="chapter " data-level="11.5" data-path="../appendix/tricks.html">
<a href="../appendix/tricks.html">
<b>11.5.</b>
使用技巧
</a>
</li>
<li class="chapter " data-level="11.6" data-path="../appendix/issues.html">
<a href="../appendix/issues.html">
<b>11.6.</b>
问题记录
</a>
</li>
<li class="chapter " data-level="11.7" data-path="../appendix/kubernetes-changelog.html">
<a href="../appendix/kubernetes-changelog.html">
<b>11.7.</b>
Kubernetes 版本更新日志
</a>
</li>
<li class="chapter " data-level="11.8" data-path="../appendix/summary-and-outlook.html">
<a href="../appendix/summary-and-outlook.html">
<b>11.8.</b>
Kubernetes 及云原生年度总结及展望
</a>
<ul class="articles">
<li class="chapter " data-level="11.8.1" data-path="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<a href="../appendix/kubernetes-and-cloud-native-summary-in-2017-and-outlook-for-2018.html">
<b>11.8.1.</b>
Kubernetes 与云原生 2017 年年终总结及 2018 年展望
</a>
</li>
<li class="chapter " data-level="11.8.2" data-path="../appendix/kubernetes-and-cloud-native-summary-in-2018-and-outlook-for-2019.html">
<a href="../appendix/kubernetes-and-cloud-native-summary-in-2018-and-outlook-for-2019.html">
<b>11.8.2.</b>
Kubernetes 与云原生 2018 年年终总结及 2019 年展望
</a>
</li>
</ul>
</li>
<li class="chapter " data-level="11.9" data-path="../appendix/cncf-annual-report.html">
<a href="../appendix/cncf-annual-report.html">
<b>11.9.</b>
CNCF 年度报告解读
</a>
<ul class="articles">
<li class="chapter " data-level="11.9.1" data-path="../appendix/cncf-annual-report-2018.html">
<a href="../appendix/cncf-annual-report-2018.html">
<b>11.9.1.</b>
CNCF 2018 年年度报告解读
</a>
</li>
<li class="chapter " data-level="11.9.2" data-path="../appendix/cncf-annual-report-2020.html">
<a href="../appendix/cncf-annual-report-2020.html">
<b>11.9.2.</b>
CNCF 2020 年年度报告解读
</a>
</li>
</ul>
</li>
<li class="divider"></li>
<li>
<a href="https://www.gitbook.com" target="blank" class="gitbook-link">
本书使用 GitBook 发布
</a>
</li>
</ul>
</nav>
</div>
<div class="book-body">
<div class="body-inner">
<div class="book-header" role="navigation">
<!-- Title -->
<h1>
<i class="fa fa-circle-o-notch fa-spin"></i>
<a href=".." >部署 node 节点</a>
</h1>
</div>
<div class="page-wrapper" tabindex="-1" role="main">
<div class="page-inner">
<div class="search-plus" id="book-search-results">
<div class="search-noresults">
<section class="normal markdown-section">
<h1 id="&#x90E8;&#x7F72;-node-&#x8282;&#x70B9;">&#x90E8;&#x7F72; node &#x8282;&#x70B9;</h1>
<p>Kubernetes node &#x8282;&#x70B9;&#x5305;&#x542B;&#x5982;&#x4E0B;&#x7EC4;&#x4EF6;&#xFF1A;</p>
<ul>
<li>Flanneld&#xFF1A;&#x9700;&#x8981;&#x5728; service &#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x4E2D;&#x589E;&#x52A0; TLS &#x914D;&#x7F6E;&#xFF0C;&#x5B89;&#x88C5;&#x8FC7;&#x7A0B;&#x8BF7;&#x53C2;&#x8003;&#x4E0A;&#x4E00;&#x8282;<a href="flannel-installation.html">&#x5B89;&#x88C5; flannel &#x7F51;&#x7EDC;&#x63D2;&#x4EF6;</a>&#x3002;</li>
<li>Docker1.12.5&#xFF1A;Docker &#x7684;&#x5B89;&#x88C5;&#x5F88;&#x7B80;&#x5355;&#xFF0C;&#x8FD9;&#x91CC;&#x4E5F;&#x4E0D;&#x8BF4;&#x4E86;&#xFF0C;&#x4F46;&#x662F;&#x9700;&#x8981;&#x6CE8;&#x610F; Docker &#x7684;&#x914D;&#x7F6E;&#x3002;</li>
<li>kubelet&#xFF1A;&#x76F4;&#x63A5;&#x7528;&#x4E8C;&#x8FDB;&#x5236;&#x6587;&#x4EF6;&#x5B89;&#x88C5;</li>
<li>kube-proxy&#xFF1A;&#x76F4;&#x63A5;&#x7528;&#x4E8C;&#x8FDB;&#x5236;&#x6587;&#x4EF6;&#x5B89;&#x88C5;</li>
</ul>
<p><strong>&#x6CE8;&#x610F;</strong>&#xFF1A;&#x6BCF;&#x53F0; node &#x8282;&#x70B9;&#x4E0A;&#x90FD;&#x9700;&#x8981;&#x5B89;&#x88C5; flannel&#xFF0C;master &#x8282;&#x70B9;&#x4E0A;&#x53EF;&#x4EE5;&#x4E0D;&#x5B89;&#x88C5;&#x3002;</p>
<p><strong>&#x6B65;&#x9AA4;&#x7B80;&#x4ECB;</strong></p>
<ol>
<li>&#x786E;&#x8BA4;&#x5728;&#x4E0A;&#x4E00;&#x6B65;&#x4E2D;&#x6211;&#x4EEC;&#x5B89;&#x88C5;&#x914D;&#x7F6E;&#x7684;&#x7F51;&#x7EDC;&#x63D2;&#x4EF6; flannel &#x5DF2;&#x542F;&#x52A8;&#x4E14;&#x8FD0;&#x884C;&#x6B63;&#x5E38;</li>
<li>&#x5B89;&#x88C5;&#x914D;&#x7F6E; Docker &#x540E;&#x542F;&#x52A8;</li>
<li>&#x5B89;&#x88C5;&#x914D;&#x7F6E; kubelet&#x3001;kube-proxy &#x540E;&#x542F;&#x52A8;</li>
<li>&#x9A8C;&#x8BC1;</li>
</ol>
<h2 id="&#x76EE;&#x5F55;&#x548C;&#x6587;&#x4EF6;">&#x76EE;&#x5F55;&#x548C;&#x6587;&#x4EF6;</h2>
<p>&#x6211;&#x4EEC;&#x518D;&#x68C0;&#x67E5;&#x4E00;&#x4E0B;&#x4E09;&#x4E2A;&#x8282;&#x70B9;&#x4E0A;&#xFF0C;&#x7ECF;&#x8FC7;&#x524D;&#x51E0;&#x6B65;&#x64CD;&#x4F5C;&#x6211;&#x4EEC;&#x5DF2;&#x7ECF;&#x521B;&#x5EFA;&#x4E86;&#x5982;&#x4E0B;&#x7684;&#x8BC1;&#x4E66;&#x548C;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x3002;</p>
<pre class="language-"><code class="lang-bash">$ <span class="token function">ls</span> /etc/kubernetes/ssl
admin-key.pem admin.pem ca-key.pem ca.pem kube-proxy-key.pem kube-proxy.pem kubernetes-key.pem kubernetes.pem
$ <span class="token function">ls</span> /etc/kubernetes/
apiserver bootstrap.kubeconfig config controller-manager kubelet kube-proxy.kubeconfig proxy scheduler ssl token.csv
</code></pre>
<h2 id="&#x914D;&#x7F6E;-docker">&#x914D;&#x7F6E; Docker</h2>
<blockquote>
<p>&#x5982;&#x679C;&#x60A8;&#x4F7F;&#x7528; yum &#x7684;&#x65B9;&#x5F0F;&#x5B89;&#x88C5;&#x7684; flannel &#x5219;&#x4E0D;&#x9700;&#x8981;&#x6267;&#x884C; mk-docker-opts.sh &#x6587;&#x4EF6;&#x8FD9;&#x4E00;&#x6B65;&#xFF0C;&#x53C2;&#x8003; Flannel &#x5B98;&#x65B9;&#x6587;&#x6863;&#x4E2D;&#x7684; <a href="https://github.com/coreos/flannel/blob/master/Documentation/running.md" target="_blank">Docker Integration</a>&#x3002;</p>
</blockquote>
<p>&#x5982;&#x679C;&#x4F60;&#x4E0D;&#x662F;&#x4F7F;&#x7528; yum &#x5B89;&#x88C5;&#x7684; flannel&#xFF0C;&#x90A3;&#x4E48;&#x9700;&#x8981;&#x4E0B;&#x8F7D; flannel github release &#x4E2D;&#x7684; tar &#x5305;&#xFF0C;&#x89E3;&#x538B;&#x540E;&#x4F1A;&#x83B7;&#x5F97;&#x4E00;&#x4E2A; <strong>mk-docker-opts.sh</strong> &#x6587;&#x4EF6;&#xFF0C;&#x5230; <a href="https://github.com/coreos/flannel/releases" target="_blank">flannel release</a> &#x9875;&#x9762;&#x4E0B;&#x8F7D;&#x5BF9;&#x5E94;&#x7248;&#x672C;&#x7684;&#x5B89;&#x88C5;&#x5305;&#xFF0C;&#x8BE5;&#x811A;&#x672C;&#x89C1; <a href="https://github.com/rootsongjc/kubernetes-handbook/tree/master/tools/flannel/mk-docker-opts.sh" target="_blank">mk-docker-opts.sh</a>&#xFF0C;&#x56E0;&#x4E3A;&#x6211;&#x4EEC;&#x4F7F;&#x7528; yum &#x5B89;&#x88C5;&#x6240;&#x4EE5;&#x4E0D;&#x9700;&#x8981;&#x6267;&#x884C;&#x8FD9;&#x4E00;&#x6B65;&#x3002;</p>
<p>&#x8FD9;&#x4E2A;&#x6587;&#x4EF6;&#x662F;&#x7528;&#x6765; <code>Generate Docker daemon options based on flannel env file</code>&#x3002;</p>
<p>&#x4F7F;&#x7528; <code>systemctl</code> &#x547D;&#x4EE4;&#x542F;&#x52A8; flanneld &#x540E;&#xFF0C;&#x4F1A;&#x81EA;&#x52A8;&#x6267;&#x884C;<code>./mk-docker-opts.sh -i</code> &#x751F;&#x6210;&#x5982;&#x4E0B;&#x4E24;&#x4E2A;&#x6587;&#x4EF6;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x6587;&#x4EF6;&#xFF1A;</p>
<ul>
<li>/run/flannel/subnet.env</li>
</ul>
<pre class="language-"><code class="lang-ini"><span class="token constant">FLANNEL_NETWORK</span><span class="token attr-value"><span class="token punctuation">=</span>172.30.0.0/16</span>
<span class="token constant">FLANNEL_SUBNET</span><span class="token attr-value"><span class="token punctuation">=</span>172.30.46.1/24</span>
<span class="token constant">FLANNEL_MTU</span><span class="token attr-value"><span class="token punctuation">=</span>1450</span>
<span class="token constant">FLANNEL_IPMASQ</span><span class="token attr-value"><span class="token punctuation">=</span>false</span>
</code></pre>
<ul>
<li>/run/docker_opts.env</li>
</ul>
<pre class="language-"><code class="lang-ini"><span class="token constant">DOCKER_OPT_BIP</span><span class="token attr-value"><span class="token punctuation">=</span>&quot;--bip=172.30.46.1/24&quot;</span>
<span class="token constant">DOCKER_OPT_IPMASQ</span><span class="token attr-value"><span class="token punctuation">=</span>&quot;--ip-masq=true&quot;</span>
<span class="token constant">DOCKER_OPT_MTU</span><span class="token attr-value"><span class="token punctuation">=</span>&quot;--mtu=1450&quot;</span>
</code></pre>
<p>Docker &#x5C06;&#x4F1A;&#x8BFB;&#x53D6;&#x8FD9;&#x4E24;&#x4E2A;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x6587;&#x4EF6;&#x4F5C;&#x4E3A;&#x5BB9;&#x5668;&#x542F;&#x52A8;&#x53C2;&#x6570;&#x3002;</p>
<p><strong>&#x6CE8;&#x610F;&#xFF1A;</strong>&#x4E0D;&#x8BBA;&#x60A8;&#x7528;&#x4EC0;&#x4E48;&#x65B9;&#x5F0F;&#x5B89;&#x88C5;&#x7684; flannel&#xFF0C;&#x4E0B;&#x9762;&#x8FD9;&#x4E00;&#x6B65;&#x662F;&#x5FC5;&#x4E0D;&#x53EF;&#x5C11;&#x7684;&#x3002;</p>
<p><strong>yum &#x65B9;&#x5F0F;&#x5B89;&#x88C5;&#x7684; flannel</strong></p>
<p>&#x4FEE;&#x6539;docker&#x7684;&#x914D;&#x7F6E;&#x6587;&#x4EF6;<code>/usr/lib/systemd/system/docker.service</code>&#xFF0C;&#x589E;&#x52A0;&#x4E00;&#x6761;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x914D;&#x7F6E;&#xFF1A;</p>
<pre class="language-"><code class="lang-ini"><span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/run/flannel/docker</span>
</code></pre>
<p><code>/run/flannel/docker</code>&#x6587;&#x4EF6;&#x662F; flannel &#x542F;&#x52A8;&#x540E;&#x81EA;&#x52A8;&#x751F;&#x6210;&#x7684;&#xFF0C;&#x5176;&#x4E2D;&#x5305;&#x542B;&#x4E86; Docker &#x542F;&#x52A8;&#x65F6;&#x9700;&#x8981;&#x7684;&#x53C2;&#x6570;&#x3002;</p>
<p><strong>&#x4E8C;&#x8FDB;&#x5236;&#x65B9;&#x5F0F;&#x5B89;&#x88C5;&#x7684; flannel</strong></p>
<p>&#x4FEE;&#x6539;docker&#x7684;&#x914D;&#x7F6E;&#x6587;&#x4EF6;<code>/usr/lib/systemd/system/docker.service</code>&#xFF0C;&#x589E;&#x52A0;&#x5982;&#x4E0B;&#x51E0;&#x6761;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x914D;&#x7F6E;&#xFF1A;</p>
<pre class="language-"><code class="lang-ini"><span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/run/docker_opts.env</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/run/flannel/subnet.env</span>
</code></pre>
<p>&#x8FD9;&#x4E24;&#x4E2A;&#x6587;&#x4EF6;&#x662F;<code>mk-docker-opts.sh</code>&#x811A;&#x672C;&#x751F;&#x6210;&#x73AF;&#x5883;&#x53D8;&#x91CF;&#x6587;&#x4EF6;&#x9ED8;&#x8BA4;&#x7684;&#x4FDD;&#x5B58;&#x4F4D;&#x7F6E;&#xFF0C;docker&#x542F;&#x52A8;&#x7684;&#x65F6;&#x5019;&#x9700;&#x8981;&#x52A0;&#x8F7D;&#x8FD9;&#x51E0;&#x4E2A;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x624D;&#x53EF;&#x4EE5;&#x52A0;&#x5165;&#x5230;flannel&#x521B;&#x5EFA;&#x7684;&#x865A;&#x62DF;&#x7F51;&#x7EDC;&#x91CC;&#x3002;</p>
<p>&#x6240;&#x4EE5;&#x4E0D;&#x8BBA;&#x60A8;&#x4F7F;&#x7528;&#x4F55;&#x79CD;&#x65B9;&#x5F0F;&#x5B89;&#x88C5;&#x7684;flannel&#xFF0C;&#x5C06;&#x4EE5;&#x4E0B;&#x914D;&#x7F6E;&#x52A0;&#x5165;&#x5230;<code>docker.service</code>&#x4E2D;&#x53EF;&#x786E;&#x4FDD;&#x4E07;&#x65E0;&#x4E00;&#x5931;&#x3002;</p>
<pre class="language-"><code class="lang-ini"><span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/run/flannel/docker</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/run/docker_opts.env</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/run/flannel/subnet.env</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/etc/sysconfig/docker</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/etc/sysconfig/docker-storage</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/etc/sysconfig/docker-network</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/run/docker_opts.env</span>
</code></pre>
<p>&#x8BF7;&#x53C2;&#x8003;<a href="https://github.com/rootsongjc/kubernetes-handbook/blob/master/systemd/docker.service" target="_blank">docker.service</a>&#x4E2D;&#x7684;&#x914D;&#x7F6E;&#x3002;</p>
<h3 id="&#x542F;&#x52A8;-docker">&#x542F;&#x52A8; Docker</h3>
<p>&#x91CD;&#x542F;&#x4E86; Docker &#x540E;&#x8FD8;&#x8981;&#x91CD;&#x542F; kubelet&#xFF0C;&#x8FD9;&#x65F6;&#x53C8;&#x9047;&#x5230;&#x95EE;&#x9898;&#xFF0C;kubelet &#x542F;&#x52A8;&#x5931;&#x8D25;&#x3002;&#x62A5;&#x9519;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">Mar <span class="token number">31</span> <span class="token number">16</span>:44:41 test-002.jimmysong.io kubelet<span class="token punctuation">[</span><span class="token number">81047</span><span class="token punctuation">]</span>: error: failed to run Kubelet: failed to create kubelet: misconfiguration: kubelet cgroup driver: <span class="token string">&quot;cgroupfs&quot;</span> is different from docker cgroup driver: <span class="token string">&quot;systemd&quot;</span>
</code></pre>
<p>&#x8FD9;&#x662F; kubelet &#x4E0E; docker &#x7684; <strong>cgroup driver</strong> &#x4E0D;&#x4E00;&#x81F4;&#x5BFC;&#x81F4;&#x7684;&#xFF0C;kubelet &#x542F;&#x52A8;&#x7684;&#x65F6;&#x5019;&#x6709;&#x4E2A; <code>--cgroup-driver</code> &#x53C2;&#x6570;&#x53EF;&#x4EE5;&#x6307;&#x5B9A;&#x4E3A; <code>cgroupfs</code> &#x6216;&#x8005; <code>systemd</code>&#x3002;</p>
<pre class="language-"><code class="lang-bash">--cgroup-driver string Driver that the kubelet uses to manipulate cgroups on the host. Possible values: <span class="token string">&apos;cgroupfs&apos;</span>, <span class="token string">&apos;systemd&apos;</span> <span class="token punctuation">(</span>default <span class="token string">&quot;cgroupfs&quot;</span><span class="token punctuation">)</span>
</code></pre>
<p>&#x914D;&#x7F6E;docker&#x7684;service&#x914D;&#x7F6E;&#x6587;&#x4EF6;<code>/usr/lib/systemd/system/docker.service</code>&#xFF0C;&#x8BBE;&#x7F6E;<code>ExecStart</code>&#x4E2D;&#x7684;<code>--exec-opt native.cgroupdriver=systemd</code>&#x3002;</p>
<h2 id="&#x5B89;&#x88C5;&#x548C;&#x914D;&#x7F6E;kubelet">&#x5B89;&#x88C5;&#x548C;&#x914D;&#x7F6E;kubelet</h2>
<p><strong>kubernets1.8</strong></p>
<p>&#x76F8;&#x5BF9;&#x4E8E;kubernetes1.6&#x96C6;&#x7FA4;&#x5FC5;&#x987B;&#x8FDB;&#x884C;&#x7684;&#x914D;&#x7F6E;&#x6709;&#xFF1A;</p>
<p>&#x5BF9;&#x4E8E;kuberentes1.8&#x96C6;&#x7FA4;&#xFF0C;&#x5FC5;&#x987B;&#x5173;&#x95ED;swap&#xFF0C;&#x5426;&#x5219;kubelet&#x542F;&#x52A8;&#x5C06;&#x5931;&#x8D25;&#x3002;</p>
<p>&#x4FEE;&#x6539;<code>/etc/fstab</code>&#x5C06;&#xFF0C;swap&#x7CFB;&#x7EDF;&#x6CE8;&#x91CA;&#x6389;&#x3002;</p>
<hr>
<p>kubelet &#x542F;&#x52A8;&#x65F6;&#x5411; kube-apiserver &#x53D1;&#x9001; TLS bootstrapping &#x8BF7;&#x6C42;&#xFF0C;&#x9700;&#x8981;&#x5148;&#x5C06; bootstrap token &#x6587;&#x4EF6;&#x4E2D;&#x7684; kubelet-bootstrap &#x7528;&#x6237;&#x8D4B;&#x4E88; system:node-bootstrapper cluster &#x89D2;&#x8272;(role)&#xFF0C;
&#x7136;&#x540E; kubelet &#x624D;&#x80FD;&#x6709;&#x6743;&#x9650;&#x521B;&#x5EFA;&#x8BA4;&#x8BC1;&#x8BF7;&#x6C42;(certificate signing requests)&#xFF1A;</p>
<pre class="language-"><code class="lang-bash"><span class="token builtin class-name">cd</span> /etc/kubernetes
kubectl create clusterrolebinding kubelet-bootstrap <span class="token punctuation">\</span>
--clusterrole<span class="token operator">=</span>system:node-bootstrapper <span class="token punctuation">\</span>
--user<span class="token operator">=</span>kubelet-bootstrap
</code></pre>
<ul>
<li><code>--user=kubelet-bootstrap</code> &#x662F;&#x5728; <code>/etc/kubernetes/token.csv</code> &#x6587;&#x4EF6;&#x4E2D;&#x6307;&#x5B9A;&#x7684;&#x7528;&#x6237;&#x540D;&#xFF0C;&#x540C;&#x65F6;&#x4E5F;&#x5199;&#x5165;&#x4E86; <code>/etc/kubernetes/bootstrap.kubeconfig</code> &#x6587;&#x4EF6;&#xFF1B;</li>
</ul>
<hr>
<p>kubelet &#x901A;&#x8FC7;&#x8BA4;&#x8BC1;&#x540E;&#x5411; kube-apiserver &#x53D1;&#x9001; register node &#x8BF7;&#x6C42;&#xFF0C;&#x9700;&#x8981;&#x5148;&#x5C06; <code>kubelet-nodes</code> &#x7528;&#x6237;&#x8D4B;&#x4E88; <code>system:node</code> cluster&#x89D2;&#x8272;(role) &#x548C; <code>system:nodes</code> &#x7EC4;(group)&#xFF0C;
&#x7136;&#x540E; kubelet &#x624D;&#x80FD;&#x6709;&#x6743;&#x9650;&#x521B;&#x5EFA;&#x8282;&#x70B9;&#x8BF7;&#x6C42;&#xFF1A;</p>
<pre class="language-"><code class="lang-bash">kubectl create clusterrolebinding kubelet-nodes <span class="token punctuation">\</span>
--clusterrole<span class="token operator">=</span>system:node <span class="token punctuation">\</span>
--group<span class="token operator">=</span>system:nodes
</code></pre>
<h3 id="&#x4E0B;&#x8F7D;&#x6700;&#x65B0;&#x7684;kubelet&#x548C;kube-proxy&#x4E8C;&#x8FDB;&#x5236;&#x6587;&#x4EF6;">&#x4E0B;&#x8F7D;&#x6700;&#x65B0;&#x7684;kubelet&#x548C;kube-proxy&#x4E8C;&#x8FDB;&#x5236;&#x6587;&#x4EF6;</h3>
<p>&#x6CE8;&#x610F;&#x8BF7;&#x4E0B;&#x8F7D;&#x5BF9;&#x5E94;&#x7684;Kubernetes&#x7248;&#x672C;&#x7684;&#x5B89;&#x88C5;&#x5305;&#x3002;</p>
<pre class="language-"><code class="lang-bash"><span class="token function">wget</span> https://dl.k8s.io/v1.6.0/kubernetes-server-linux-amd64.tar.gz
<span class="token function">tar</span> -xzvf kubernetes-server-linux-amd64.tar.gz
<span class="token builtin class-name">cd</span> kubernetes
<span class="token function">tar</span> -xzvf kubernetes-src.tar.gz
<span class="token function">cp</span> -r ./server/bin/<span class="token punctuation">{</span>kube-proxy,kubelet<span class="token punctuation">}</span> /usr/local/bin/
</code></pre>
<h3 id="&#x521B;&#x5EFA;kubelet&#x7684;service&#x914D;&#x7F6E;&#x6587;&#x4EF6;">&#x521B;&#x5EFA;kubelet&#x7684;service&#x914D;&#x7F6E;&#x6587;&#x4EF6;</h3>
<p>&#x6587;&#x4EF6;&#x4F4D;&#x7F6E;<code>/usr/lib/systemd/system/kubelet.service</code>&#x3002;</p>
<pre class="language-"><code class="lang-ini"><span class="token selector">[Unit]</span>
<span class="token constant">Description</span><span class="token attr-value"><span class="token punctuation">=</span>Kubernetes Kubelet Server</span>
<span class="token constant">Documentation</span><span class="token attr-value"><span class="token punctuation">=</span>https://github.com/GoogleCloudPlatform/kubernetes</span>
<span class="token constant">After</span><span class="token attr-value"><span class="token punctuation">=</span>docker.service</span>
<span class="token constant">Requires</span><span class="token attr-value"><span class="token punctuation">=</span>docker.service</span>
<span class="token selector">[Service]</span>
<span class="token constant">WorkingDirectory</span><span class="token attr-value"><span class="token punctuation">=</span>/var/lib/kubelet</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/etc/kubernetes/config</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/etc/kubernetes/kubelet</span>
<span class="token constant">ExecStart</span><span class="token attr-value"><span class="token punctuation">=</span>/usr/local/bin/kubelet \</span>
$KUBE_LOGTOSTDERR \
$KUBE_LOG_LEVEL \
$KUBELET_API_SERVER \
$KUBELET_ADDRESS \
$KUBELET_PORT \
$KUBELET_HOSTNAME \
$KUBE_ALLOW_PRIV \
$KUBELET_POD_INFRA_CONTAINER \
$KUBELET_ARGS
<span class="token constant">Restart</span><span class="token attr-value"><span class="token punctuation">=</span>on-failure</span>
<span class="token selector">[Install]</span>
<span class="token constant">WantedBy</span><span class="token attr-value"><span class="token punctuation">=</span>multi-user.target</span>
</code></pre>
<p>kubelet&#x7684;&#x914D;&#x7F6E;&#x6587;&#x4EF6;<code>/etc/kubernetes/kubelet</code>&#x3002;&#x5176;&#x4E2D;&#x7684;IP&#x5730;&#x5740;&#x66F4;&#x6539;&#x4E3A;&#x4F60;&#x7684;&#x6BCF;&#x53F0;node&#x8282;&#x70B9;&#x7684;IP&#x5730;&#x5740;&#x3002;</p>
<p><strong>&#x6CE8;&#x610F;&#xFF1A;</strong>&#x5728;&#x542F;&#x52A8;kubelet&#x4E4B;&#x524D;&#xFF0C;&#x9700;&#x8981;&#x5148;&#x624B;&#x52A8;&#x521B;&#x5EFA;<code>/var/lib/kubelet</code>&#x76EE;&#x5F55;&#x3002;</p>
<p>&#x4E0B;&#x9762;&#x662F;kubelet&#x7684;&#x914D;&#x7F6E;&#x6587;&#x4EF6;<code>/etc/kubernetes/kubelet</code>:</p>
<p><strong>kubernetes1.8</strong></p>
<p>&#x76F8;&#x5BF9;&#x4E8E;kubenrete1.6&#x7684;&#x914D;&#x7F6E;&#x53D8;&#x52A8;&#xFF1A;</p>
<ul>
<li>&#x5BF9;&#x4E8E;kuberentes1.8&#x96C6;&#x7FA4;&#x4E2D;&#x7684;kubelet&#x914D;&#x7F6E;&#xFF0C;&#x53D6;&#x6D88;&#x4E86;<code>KUBELET_API_SERVER</code>&#x7684;&#x914D;&#x7F6E;&#xFF0C;&#x800C;&#x6539;&#x7528;kubeconfig&#x6587;&#x4EF6;&#x6765;&#x5B9A;&#x4E49;master&#x5730;&#x5740;&#xFF0C;&#x6240;&#x4EE5;&#x8BF7;&#x6CE8;&#x91CA;&#x6389;<code>KUBELET_API_SERVER</code>&#x914D;&#x7F6E;&#x3002;</li>
</ul>
<pre class="language-"><code class="lang-bash"><span class="token comment">###</span>
<span class="token comment">## kubernetes kubelet (minion) config</span>
<span class="token comment">#</span>
<span class="token comment">## The address for the info server to serve on (set to 0.0.0.0 or &quot;&quot; for all interfaces)</span>
<span class="token assign-left variable">KUBELET_ADDRESS</span><span class="token operator">=</span><span class="token string">&quot;--address=172.20.0.113&quot;</span>
<span class="token comment">#</span>
<span class="token comment">## The port for the info server to serve on</span>
<span class="token comment">#KUBELET_PORT=&quot;--port=10250&quot;</span>
<span class="token comment">#</span>
<span class="token comment">## You may leave this blank to use the actual hostname</span>
<span class="token assign-left variable">KUBELET_HOSTNAME</span><span class="token operator">=</span><span class="token string">&quot;--hostname-override=172.20.0.113&quot;</span>
<span class="token comment">#</span>
<span class="token comment">## location of the api-server</span>
<span class="token comment">## COMMENT THIS ON KUBERNETES 1.8+</span>
<span class="token assign-left variable">KUBELET_API_SERVER</span><span class="token operator">=</span><span class="token string">&quot;--api-servers=http://172.20.0.113:8080&quot;</span>
<span class="token comment">#</span>
<span class="token comment">## pod infrastructure container</span>
<span class="token assign-left variable">KUBELET_POD_INFRA_CONTAINER</span><span class="token operator">=</span><span class="token string">&quot;--pod-infra-container-image=jimmysong/pause-amd64:3.0&quot;</span>
<span class="token comment">#</span>
<span class="token comment">## Add your own!</span>
<span class="token assign-left variable">KUBELET_ARGS</span><span class="token operator">=</span><span class="token string">&quot;--cgroup-driver=systemd --cluster-dns=10.254.0.2 --experimental-bootstrap-kubeconfig=/etc/kubernetes/bootstrap.kubeconfig --kubeconfig=/etc/kubernetes/kubelet.kubeconfig --require-kubeconfig --cert-dir=/etc/kubernetes/ssl --cluster-domain=cluster.local --hairpin-mode promiscuous-bridge --serialize-image-pulls=false&quot;</span>
</code></pre>
<ul>
<li>&#x5982;&#x679C;&#x4F7F;&#x7528; systemd &#x65B9;&#x5F0F;&#x542F;&#x52A8;&#xFF0C;&#x5219;&#x9700;&#x8981;&#x989D;&#x5916;&#x589E;&#x52A0;&#x4E24;&#x4E2A;&#x53C2;&#x6570; <code>--runtime-cgroups=/systemd/system.slice --kubelet-cgroups=/systemd/system.slice</code></li>
<li><code>--experimental-bootstrap-kubeconfig</code> &#x5728; 1.9 &#x7248;&#x672C;&#x5DF2;&#x7ECF;&#x53D8;&#x6210;&#x4E86; <code>--bootstrap-kubeconfig</code></li>
<li><code>--address</code> &#x4E0D;&#x80FD;&#x8BBE;&#x7F6E;&#x4E3A; <code>127.0.0.1</code>&#xFF0C;&#x5426;&#x5219;&#x540E;&#x7EED; Pods &#x8BBF;&#x95EE; kubelet &#x7684; API &#x63A5;&#x53E3;&#x65F6;&#x4F1A;&#x5931;&#x8D25;&#xFF0C;&#x56E0;&#x4E3A; Pods &#x8BBF;&#x95EE;&#x7684; <code>127.0.0.1</code> &#x6307;&#x5411;&#x81EA;&#x5DF1;&#x800C;&#x4E0D;&#x662F; kubelet&#xFF1B;</li>
<li>&#x5982;&#x679C;&#x8BBE;&#x7F6E;&#x4E86; <code>--hostname-override</code> &#x9009;&#x9879;&#xFF0C;&#x5219; <code>kube-proxy</code> &#x4E5F;&#x9700;&#x8981;&#x8BBE;&#x7F6E;&#x8BE5;&#x9009;&#x9879;&#xFF0C;&#x5426;&#x5219;&#x4F1A;&#x51FA;&#x73B0;&#x627E;&#x4E0D;&#x5230; Node &#x7684;&#x60C5;&#x51B5;&#xFF1B;</li>
<li><code>&quot;--cgroup-driver</code> &#x914D;&#x7F6E;&#x6210; <code>systemd</code>&#xFF0C;&#x4E0D;&#x8981;&#x4F7F;&#x7528; <code>cgroup</code>&#xFF0C;&#x5426;&#x5219;&#x5728; CentOS &#x7CFB;&#x7EDF;&#x4E2D; kubelet &#x5C06;&#x542F;&#x52A8;&#x5931;&#x8D25;&#xFF08;&#x4FDD;&#x6301; docker &#x548C; kubelet &#x4E2D;&#x7684; cgroup driver &#x914D;&#x7F6E;&#x4E00;&#x81F4;&#x5373;&#x53EF;&#xFF0C;&#x4E0D;&#x4E00;&#x5B9A;&#x975E;&#x4F7F;&#x7528; <code>systemd</code>&#xFF09;&#x3002;</li>
<li><code>--experimental-bootstrap-kubeconfig</code> &#x6307;&#x5411; bootstrap kubeconfig &#x6587;&#x4EF6;&#xFF0C;kubelet &#x4F7F;&#x7528;&#x8BE5;&#x6587;&#x4EF6;&#x4E2D;&#x7684;&#x7528;&#x6237;&#x540D;&#x548C; token &#x5411; kube-apiserver &#x53D1;&#x9001; TLS Bootstrapping &#x8BF7;&#x6C42;&#xFF1B;</li>
<li>&#x7BA1;&#x7406;&#x5458;&#x901A;&#x8FC7;&#x4E86; CSR &#x8BF7;&#x6C42;&#x540E;&#xFF0C;kubelet &#x81EA;&#x52A8;&#x5728; <code>--cert-dir</code> &#x76EE;&#x5F55;&#x521B;&#x5EFA;&#x8BC1;&#x4E66;&#x548C;&#x79C1;&#x94A5;&#x6587;&#x4EF6; (<code>kubelet-client.crt</code> &#x548C; <code>kubelet-client.key</code>)&#xFF0C;&#x7136;&#x540E;&#x5199;&#x5165; <code>--kubeconfig</code> &#x6587;&#x4EF6;&#xFF1B;</li>
<li>&#x5EFA;&#x8BAE;&#x5728; <code>--kubeconfig</code> &#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x4E2D;&#x6307;&#x5B9A; <code>kube-apiserver</code> &#x5730;&#x5740;&#xFF0C;&#x5982;&#x679C;&#x672A;&#x6307;&#x5B9A; <code>--api-servers</code> &#x9009;&#x9879;&#xFF0C;&#x5219;&#x5FC5;&#x987B;&#x6307;&#x5B9A; <code>--require-kubeconfig</code> &#x9009;&#x9879;&#x540E;&#x624D;&#x4ECE;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x4E2D;&#x8BFB;&#x53D6; kube-apiserver &#x7684;&#x5730;&#x5740;&#xFF0C;&#x5426;&#x5219; kubelet &#x542F;&#x52A8;&#x540E;&#x5C06;&#x627E;&#x4E0D;&#x5230; kube-apiserver (&#x65E5;&#x5FD7;&#x4E2D;&#x63D0;&#x793A;&#x672A;&#x627E;&#x5230; API Server&#xFF09;&#xFF0C;<code>kubectl get nodes</code> &#x4E0D;&#x4F1A;&#x8FD4;&#x56DE;&#x5BF9;&#x5E94;&#x7684; Node &#x4FE1;&#x606F;&#xFF1B;<code>--require-kubeconfig</code> &#x5728; 1.10 &#x7248;&#x672C;&#x88AB;&#x79FB;&#x9664;&#xFF0C;&#x53C2;&#x770B; <a href="https://github.com/kubernetes/kops/pull/4357/commits/30b10cb1c8c9d8d67fdf6371f1fda952a2b02004" target="_blank">PR</a>&#xFF1B;</li>
<li><code>--cluster-dns</code> &#x6307;&#x5B9A; kubedns &#x7684; Service IP (&#x53EF;&#x4EE5;&#x5148;&#x5206;&#x914D;&#xFF0C;&#x540E;&#x7EED;&#x521B;&#x5EFA; kubedns &#x670D;&#x52A1;&#x65F6;&#x6307;&#x5B9A;&#x8BE5; IP)&#xFF0C;<code>--cluster-domain</code> &#x6307;&#x5B9A;&#x57DF;&#x540D;&#x540E;&#x7F00;&#xFF0C;&#x8FD9;&#x4E24;&#x4E2A;&#x53C2;&#x6570;&#x540C;&#x65F6;&#x6307;&#x5B9A;&#x540E;&#x624D;&#x4F1A;&#x751F;&#x6548;&#xFF1B;</li>
<li><code>--cluster-domain</code> &#x6307;&#x5B9A; pod &#x542F;&#x52A8;&#x65F6; <code>/etc/resolve.conf</code> &#x6587;&#x4EF6;&#x4E2D;&#x7684; <code>search domain</code> &#xFF0C;&#x8D77;&#x521D;&#x6211;&#x4EEC;&#x5C06;&#x5176;&#x914D;&#x7F6E;&#x6210;&#x4E86; <code>cluster.local.</code>&#xFF0C;&#x8FD9;&#x6837;&#x5728;&#x89E3;&#x6790; service &#x7684; DNS &#x540D;&#x79F0;&#x65F6;&#x662F;&#x6B63;&#x5E38;&#x7684;&#xFF0C;&#x53EF;&#x662F;&#x5728;&#x89E3;&#x6790; headless service &#x4E2D;&#x7684; FQDN pod name &#x7684;&#x65F6;&#x5019;&#x5374;&#x9519;&#x8BEF;&#xFF0C;&#x56E0;&#x6B64;&#x6211;&#x4EEC;&#x5C06;&#x5176;&#x4FEE;&#x6539;&#x4E3A; <code>cluster.local</code>&#xFF0C;&#x53BB;&#x6389;&#x6700;&#x540E;&#x9762;&#x7684; &#x201D; &#x70B9;&#x53F7; &#x201C; &#x5C31;&#x53EF;&#x4EE5;&#x89E3;&#x51B3;&#x8BE5;&#x95EE;&#x9898;&#xFF0C;&#x5173;&#x4E8E; kubernetes &#x4E2D;&#x7684;&#x57DF;&#x540D; / &#x670D;&#x52A1;&#x540D;&#x79F0;&#x89E3;&#x6790;&#x8BF7;&#x53C2;&#x89C1;&#x6211;&#x7684;&#x53E6;&#x4E00;&#x7BC7;&#x6587;&#x7AE0;&#x3002;</li>
<li><code>--kubeconfig=/etc/kubernetes/kubelet.kubeconfig</code> &#x4E2D;&#x6307;&#x5B9A;&#x7684; <code>kubelet.kubeconfig</code> &#x6587;&#x4EF6;&#x5728;&#x7B2C;&#x4E00;&#x6B21;&#x542F;&#x52A8; kubelet &#x4E4B;&#x524D;&#x5E76;&#x4E0D;&#x5B58;&#x5728;&#xFF0C;&#x8BF7;&#x770B;&#x4E0B;&#x6587;&#xFF0C;&#x5F53;&#x901A;&#x8FC7; CSR &#x8BF7;&#x6C42;&#x540E;&#x4F1A;&#x81EA;&#x52A8;&#x751F;&#x6210; <code>kubelet.kubeconfig</code> &#x6587;&#x4EF6;&#xFF0C;&#x5982;&#x679C;&#x4F60;&#x7684;&#x8282;&#x70B9;&#x4E0A;&#x5DF2;&#x7ECF;&#x751F;&#x6210;&#x4E86; <code>~/.kube/config</code> &#x6587;&#x4EF6;&#xFF0C;&#x4F60;&#x53EF;&#x4EE5;&#x5C06;&#x8BE5;&#x6587;&#x4EF6;&#x62F7;&#x8D1D;&#x5230;&#x8BE5;&#x8DEF;&#x5F84;&#x4E0B;&#xFF0C;&#x5E76;&#x91CD;&#x547D;&#x540D;&#x4E3A; <code>kubelet.kubeconfig</code>&#xFF0C;&#x6240;&#x6709; node &#x8282;&#x70B9;&#x53EF;&#x4EE5;&#x5171;&#x7528;&#x540C;&#x4E00;&#x4E2A; kubelet.kubeconfig &#x6587;&#x4EF6;&#xFF0C;&#x8FD9;&#x6837;&#x65B0;&#x6DFB;&#x52A0;&#x7684;&#x8282;&#x70B9;&#x5C31;&#x4E0D;&#x9700;&#x8981;&#x518D;&#x521B;&#x5EFA; CSR &#x8BF7;&#x6C42;&#x5C31;&#x80FD;&#x81EA;&#x52A8;&#x6DFB;&#x52A0;&#x5230; kubernetes &#x96C6;&#x7FA4;&#x4E2D;&#x3002;&#x540C;&#x6837;&#xFF0C;&#x5728;&#x4EFB;&#x610F;&#x80FD;&#x591F;&#x8BBF;&#x95EE;&#x5230; kubernetes &#x96C6;&#x7FA4;&#x7684;&#x4E3B;&#x673A;&#x4E0A;&#x4F7F;&#x7528; <code>kubectl --kubeconfig</code> &#x547D;&#x4EE4;&#x64CD;&#x4F5C;&#x96C6;&#x7FA4;&#x65F6;&#xFF0C;&#x53EA;&#x8981;&#x4F7F;&#x7528; <code>~/.kube/config</code> &#x6587;&#x4EF6;&#x5C31;&#x53EF;&#x4EE5;&#x901A;&#x8FC7;&#x6743;&#x9650;&#x8BA4;&#x8BC1;&#xFF0C;&#x56E0;&#x4E3A;&#x8FD9;&#x91CC;&#x9762;&#x5DF2;&#x7ECF;&#x6709;&#x8BA4;&#x8BC1;&#x4FE1;&#x606F;&#x5E76;&#x8BA4;&#x4E3A;&#x4F60;&#x662F; admin &#x7528;&#x6237;&#xFF0C;&#x5BF9;&#x96C6;&#x7FA4;&#x62E5;&#x6709;&#x6240;&#x6709;&#x6743;&#x9650;&#x3002;</li>
<li><code>KUBELET_POD_INFRA_CONTAINER</code> &#x662F;&#x57FA;&#x7840;&#x955C;&#x50CF;&#x5BB9;&#x5668;&#xFF0C;&#x8FD9;&#x91CC;&#x6211;&#x7528;&#x7684;&#x662F;&#x79C1;&#x6709;&#x955C;&#x50CF;&#x4ED3;&#x5E93;&#x5730;&#x5740;&#xFF0C;<strong>&#x5927;&#x5BB6;&#x90E8;&#x7F72;&#x7684;&#x65F6;&#x5019;&#x9700;&#x8981;&#x4FEE;&#x6539;&#x4E3A;&#x81EA;&#x5DF1;&#x7684;&#x955C;&#x50CF;</strong>&#x3002;<code>pod-infrastructure</code> &#x955C;&#x50CF;&#x662F; Redhat &#x5236;&#x4F5C;&#x7684;&#xFF0C;&#x5927;&#x5C0F;&#x63A5;&#x8FD1; 80M&#xFF0C;&#x4E0B;&#x8F7D;&#x6BD4;&#x8F83;&#x8017;&#x65F6;&#xFF0C;&#x5176;&#x5B9E;&#x8BE5;&#x955C;&#x50CF;&#x5E76;&#x4E0D;&#x8FD0;&#x884C;&#x4EC0;&#x4E48;&#x5177;&#x4F53;&#x8FDB;&#x7A0B;&#xFF0C;&#x53EF;&#x4EE5;&#x4F7F;&#x7528; Google &#x7684; pause &#x955C;&#x50CF; <code>gcr.io/google_containers/pause-amd64:3.0</code>&#xFF0C;&#x8FD9;&#x4E2A;&#x955C;&#x50CF;&#x53EA;&#x6709; 300 &#x591A; K&#xFF0C;&#x6216;&#x8005;&#x901A;&#x8FC7; DockerHub &#x4E0B;&#x8F7D; <code>jimmysong/pause-amd64:3.0</code>&#x3002;</li>
</ul>
<p>&#x5B8C;&#x6574; unit &#x89C1; <a href="../systemd/kubelet.service">kubelet.service</a></p>
<h3 id="&#x542F;&#x52A8;-kubelet">&#x542F;&#x52A8; kubelet</h3>
<pre class="language-"><code class="lang-bash">systemctl daemon-reload
systemctl <span class="token builtin class-name">enable</span> kubelet
systemctl start kubelet
systemctl status kubelet
</code></pre>
<h3 id="&#x901A;&#x8FC7;-kubelet-&#x7684;-tls-&#x8BC1;&#x4E66;&#x8BF7;&#x6C42;">&#x901A;&#x8FC7; kubelet &#x7684; TLS &#x8BC1;&#x4E66;&#x8BF7;&#x6C42;</h3>
<p>Kubelet &#x9996;&#x6B21;&#x542F;&#x52A8;&#x65F6;&#x5411; kube-apiserver &#x53D1;&#x9001;&#x8BC1;&#x4E66;&#x7B7E;&#x540D;&#x8BF7;&#x6C42;&#xFF0C;&#x5FC5;&#x987B;&#x901A;&#x8FC7;&#x540E; Kubernetes &#x7CFB;&#x7EDF;&#x624D;&#x4F1A;&#x5C06;&#x8BE5; Node &#x52A0;&#x5165;&#x5230;&#x96C6;&#x7FA4;&#x3002;</p>
<p>&#x67E5;&#x770B;&#x672A;&#x6388;&#x6743;&#x7684; CSR &#x8BF7;&#x6C42;</p>
<pre class="language-"><code class="lang-bash">$ kubectl get csr
NAME AGE REQUESTOR CONDITION
csr-2b308 4m kubelet-bootstrap Pending
$ kubectl get nodes
No resources found.
</code></pre>
<p>&#x901A;&#x8FC7; CSR &#x8BF7;&#x6C42;</p>
<pre class="language-"><code class="lang-bash">$ kubectl certificate approve csr-2b308
certificatesigningrequest <span class="token string">&quot;csr-2b308&quot;</span> approved
$ kubectl get nodes
NAME STATUS AGE VERSION
<span class="token number">10.64</span>.3.7 Ready 49m v1.6.1
</code></pre>
<p>&#x81EA;&#x52A8;&#x751F;&#x6210;&#x4E86; kubelet kubeconfig &#x6587;&#x4EF6;&#x548C;&#x516C;&#x79C1;&#x94A5;</p>
<pre class="language-"><code class="lang-bash">$ <span class="token function">ls</span> -l /etc/kubernetes/kubelet.kubeconfig
-rw------- <span class="token number">1</span> root root <span class="token number">2284</span> Apr <span class="token number">7</span> 02:07 /etc/kubernetes/kubelet.kubeconfig
$ <span class="token function">ls</span> -l /etc/kubernetes/ssl/kubelet*
-rw-r--r-- <span class="token number">1</span> root root <span class="token number">1046</span> Apr <span class="token number">7</span> 02:07 /etc/kubernetes/ssl/kubelet-client.crt
-rw------- <span class="token number">1</span> root root <span class="token number">227</span> Apr <span class="token number">7</span> 02:04 /etc/kubernetes/ssl/kubelet-client.key
-rw-r--r-- <span class="token number">1</span> root root <span class="token number">1103</span> Apr <span class="token number">7</span> 02:07 /etc/kubernetes/ssl/kubelet.crt
-rw------- <span class="token number">1</span> root root <span class="token number">1675</span> Apr <span class="token number">7</span> 02:07 /etc/kubernetes/ssl/kubelet.key
</code></pre>
<p>&#x5047;&#x5982;&#x4F60;&#x66F4;&#x65B0; Kubernetes &#x7684;&#x8BC1;&#x4E66;&#xFF0C;&#x53EA;&#x8981;&#x6CA1;&#x6709;&#x66F4;&#x65B0; <code>token.csv</code>&#xFF0C;&#x5F53;&#x91CD;&#x542F; kubelet &#x540E;&#xFF0C;&#x8BE5; node &#x5C31;&#x4F1A;&#x81EA;&#x52A8;&#x52A0;&#x5165;&#x5230; kuberentes &#x96C6;&#x7FA4;&#x4E2D;&#xFF0C;&#x800C;&#x4E0D;&#x4F1A;&#x91CD;&#x65B0;&#x53D1;&#x9001; <code>certificaterequest</code>&#xFF0C;&#x4E5F;&#x4E0D;&#x9700;&#x8981;&#x5728; master &#x8282;&#x70B9;&#x4E0A;&#x6267;&#x884C; <code>kubectl certificate approve</code> &#x64CD;&#x4F5C;&#x3002;&#x524D;&#x63D0;&#x662F;&#x4E0D;&#x8981;&#x5220;&#x9664; node &#x8282;&#x70B9;&#x4E0A;&#x7684; <code>/etc/kubernetes/ssl/kubelet*</code> &#x548C; <code>/etc/kubernetes/kubelet.kubeconfig</code> &#x6587;&#x4EF6;&#x3002;&#x5426;&#x5219; kubelet &#x542F;&#x52A8;&#x65F6;&#x4F1A;&#x63D0;&#x793A;&#x627E;&#x4E0D;&#x5230;&#x8BC1;&#x4E66;&#x800C;&#x5931;&#x8D25;&#x3002;</p>
<p><strong>&#x6CE8;&#x610F;&#xFF1A;</strong>&#x5982;&#x679C;&#x542F;&#x52A8; kubelet &#x7684;&#x65F6;&#x5019;&#x89C1;&#x5230;&#x8BC1;&#x4E66;&#x76F8;&#x5173;&#x7684;&#x62A5;&#x9519;&#xFF0C;&#x6709;&#x4E2A; trick &#x53EF;&#x4EE5;&#x89E3;&#x51B3;&#x8FD9;&#x4E2A;&#x95EE;&#x9898;&#xFF0C;&#x53EF;&#x4EE5;&#x5C06; master &#x8282;&#x70B9;&#x4E0A;&#x7684;<code>~/.kube/config</code>&#x6587;&#x4EF6;&#xFF08;&#x8BE5;&#x6587;&#x4EF6;&#x5728;<a href="kubectl-installation.html">&#x5B89;&#x88C5; kubectl &#x547D;&#x4EE4;&#x884C;&#x5DE5;&#x5177;</a>&#x8FD9;&#x4E00;&#x6B65;&#x4E2D;&#x5C06;&#x4F1A;&#x81EA;&#x52A8;&#x751F;&#x6210;&#xFF09;&#x62F7;&#x8D1D;&#x5230;node&#x8282;&#x70B9;&#x7684;<code>/etc/kubernetes/kubelet.kubeconfig</code>&#x4F4D;&#x7F6E;&#xFF0C;&#x8FD9;&#x6837;&#x5C31;&#x4E0D;&#x9700;&#x8981;&#x901A;&#x8FC7; CSR&#xFF0C;&#x5F53;kubelet&#x542F;&#x52A8;&#x540E;&#x5C31;&#x4F1A;&#x81EA;&#x52A8;&#x52A0;&#x5165;&#x7684;&#x96C6;&#x7FA4;&#x4E2D;&#x3002;</p>
<h2 id="&#x914D;&#x7F6E;-kube-proxy">&#x914D;&#x7F6E; kube-proxy</h2>
<p><strong>&#x5B89;&#x88C5; conntrack</strong></p>
<pre class="language-"><code class="lang-bash">yum <span class="token function">install</span> -y conntrack-tools
</code></pre>
<p><strong>&#x521B;&#x5EFA; kube-proxy &#x7684; service &#x914D;&#x7F6E;&#x6587;&#x4EF6;</strong></p>
<p>&#x6587;&#x4EF6;&#x8DEF;&#x5F84;<code>/usr/lib/systemd/system/kube-proxy.service</code>&#x3002;</p>
<pre class="language-"><code class="lang-ini"><span class="token selector">[Unit]</span>
<span class="token constant">Description</span><span class="token attr-value"><span class="token punctuation">=</span>Kubernetes Kube-Proxy Server</span>
<span class="token constant">Documentation</span><span class="token attr-value"><span class="token punctuation">=</span>https://github.com/GoogleCloudPlatform/kubernetes</span>
<span class="token constant">After</span><span class="token attr-value"><span class="token punctuation">=</span>network.target</span>
<span class="token selector">[Service]</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/etc/kubernetes/config</span>
<span class="token constant">EnvironmentFile</span><span class="token attr-value"><span class="token punctuation">=</span>-/etc/kubernetes/proxy</span>
<span class="token constant">ExecStart</span><span class="token attr-value"><span class="token punctuation">=</span>/usr/local/bin/kube-proxy \</span>
$KUBE_LOGTOSTDERR \
$KUBE_LOG_LEVEL \
$KUBE_MASTER \
$KUBE_PROXY_ARGS
<span class="token constant">Restart</span><span class="token attr-value"><span class="token punctuation">=</span>on-failure</span>
<span class="token constant">LimitNOFILE</span><span class="token attr-value"><span class="token punctuation">=</span>65536</span>
<span class="token selector">[Install]</span>
<span class="token constant">WantedBy</span><span class="token attr-value"><span class="token punctuation">=</span>multi-user.target</span>
</code></pre>
<p>kube-proxy&#x914D;&#x7F6E;&#x6587;&#x4EF6;<code>/etc/kubernetes/proxy</code>&#x3002;</p>
<pre class="language-"><code class="lang-bash"><span class="token comment">###</span>
<span class="token comment"># kubernetes proxy config</span>
<span class="token comment"># default config should be adequate</span>
<span class="token comment"># Add your own!</span>
<span class="token assign-left variable">KUBE_PROXY_ARGS</span><span class="token operator">=</span><span class="token string">&quot;--bind-address=172.20.0.113 --hostname-override=172.20.0.113 --kubeconfig=/etc/kubernetes/kube-proxy.kubeconfig --cluster-cidr=10.254.0.0/16&quot;</span>
</code></pre>
<ul>
<li><code>--hostname-override</code> &#x53C2;&#x6570;&#x503C;&#x5FC5;&#x987B;&#x4E0E; kubelet &#x7684;&#x503C;&#x4E00;&#x81F4;&#xFF0C;&#x5426;&#x5219; kube-proxy &#x542F;&#x52A8;&#x540E;&#x4F1A;&#x627E;&#x4E0D;&#x5230;&#x8BE5; Node&#xFF0C;&#x4ECE;&#x800C;&#x4E0D;&#x4F1A;&#x521B;&#x5EFA;&#x4EFB;&#x4F55; iptables &#x89C4;&#x5219;&#xFF1B;</li>
<li>kube-proxy &#x6839;&#x636E; <code>--cluster-cidr</code> &#x5224;&#x65AD;&#x96C6;&#x7FA4;&#x5185;&#x90E8;&#x548C;&#x5916;&#x90E8;&#x6D41;&#x91CF;&#xFF0C;&#x6307;&#x5B9A; <code>--cluster-cidr</code> &#x6216; <code>--masquerade-all</code> &#x9009;&#x9879;&#x540E; kube-proxy &#x624D;&#x4F1A;&#x5BF9;&#x8BBF;&#x95EE; Service IP &#x7684;&#x8BF7;&#x6C42;&#x505A; SNAT&#xFF1B;</li>
<li><code>--kubeconfig</code> &#x6307;&#x5B9A;&#x7684;&#x914D;&#x7F6E;&#x6587;&#x4EF6;&#x5D4C;&#x5165;&#x4E86; kube-apiserver &#x7684;&#x5730;&#x5740;&#x3001;&#x7528;&#x6237;&#x540D;&#x3001;&#x8BC1;&#x4E66;&#x3001;&#x79D8;&#x94A5;&#x7B49;&#x8BF7;&#x6C42;&#x548C;&#x8BA4;&#x8BC1;&#x4FE1;&#x606F;&#xFF1B;</li>
<li>&#x9884;&#x5B9A;&#x4E49;&#x7684; RoleBinding <code>cluster-admin</code> &#x5C06;User <code>system:kube-proxy</code> &#x4E0E; Role <code>system:node-proxier</code> &#x7ED1;&#x5B9A;&#xFF0C;&#x8BE5; Role &#x6388;&#x4E88;&#x4E86;&#x8C03;&#x7528; <code>kube-apiserver</code> Proxy &#x76F8;&#x5173; API &#x7684;&#x6743;&#x9650;&#xFF1B;</li>
</ul>
<p>&#x5B8C;&#x6574; unit &#x89C1; <a href="../systemd/kube-proxy.service">kube-proxy.service</a></p>
<h3 id="&#x542F;&#x52A8;-kube-proxy">&#x542F;&#x52A8; kube-proxy</h3>
<pre class="language-"><code class="lang-bash">systemctl daemon-reload
systemctl <span class="token builtin class-name">enable</span> kube-proxy
systemctl start kube-proxy
systemctl status kube-proxy
</code></pre>
<h2 id="&#x9A8C;&#x8BC1;&#x6D4B;&#x8BD5;">&#x9A8C;&#x8BC1;&#x6D4B;&#x8BD5;</h2>
<p>&#x6211;&#x4EEC;&#x521B;&#x5EFA;&#x4E00;&#x4E2A;nginx&#x7684;service&#x8BD5;&#x4E00;&#x4E0B;&#x96C6;&#x7FA4;&#x662F;&#x5426;&#x53EF;&#x7528;&#x3002;</p>
<pre class="language-"><code class="lang-bash">$ kubectl run nginx --replicas<span class="token operator">=</span><span class="token number">2</span> --labels<span class="token operator">=</span><span class="token string">&quot;run=load-balancer-example&quot;</span> --image<span class="token operator">=</span>nginx --port<span class="token operator">=</span><span class="token number">80</span>
deployment <span class="token string">&quot;nginx&quot;</span> created
$ kubectl expose deployment nginx --type<span class="token operator">=</span>NodePort --name<span class="token operator">=</span>example-service
<span class="token function">service</span> <span class="token string">&quot;example-service&quot;</span> exposed
$ kubectl describe svc example-service
Name: example-service
Namespace: default
Labels: <span class="token assign-left variable">run</span><span class="token operator">=</span>load-balancer-example
Annotations: <span class="token operator">&lt;</span>none<span class="token operator">&gt;</span>
Selector: <span class="token assign-left variable">run</span><span class="token operator">=</span>load-balancer-example
Type: NodePort
IP: <span class="token number">10.254</span>.62.207
Port: <span class="token operator">&lt;</span>unset<span class="token operator">&gt;</span> <span class="token number">80</span>/TCP
NodePort: <span class="token operator">&lt;</span>unset<span class="token operator">&gt;</span> <span class="token number">32724</span>/TCP
Endpoints: <span class="token number">172.30</span>.60.2:80,172.30.94.2:80
Session Affinity: None
Events: <span class="token operator">&lt;</span>none<span class="token operator">&gt;</span>
$ <span class="token function">curl</span> <span class="token string">&quot;10.254.62.207:80&quot;</span>
<span class="token operator">&lt;</span><span class="token operator">!</span>DOCTYPE html<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>html<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>head<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>title<span class="token operator">&gt;</span>Welcome to nginx<span class="token operator">!</span><span class="token operator">&lt;</span>/title<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>style<span class="token operator">&gt;</span>
body <span class="token punctuation">{</span>
width: 35em<span class="token punctuation">;</span>
margin: <span class="token number">0</span> auto<span class="token punctuation">;</span>
font-family: Tahoma, Verdana, Arial, sans-serif<span class="token punctuation">;</span>
<span class="token punctuation">}</span>
<span class="token operator">&lt;</span>/style<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>/head<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>body<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>h<span class="token operator"><span class="token file-descriptor important">1</span>&gt;</span>Welcome to nginx<span class="token operator">!</span><span class="token operator">&lt;</span>/h<span class="token operator"><span class="token file-descriptor important">1</span>&gt;</span>
<span class="token operator">&lt;</span>p<span class="token operator">&gt;</span>If you see this page, the nginx web server is successfully installed and
working. Further configuration is required.<span class="token operator">&lt;</span>/p<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>p<span class="token operator">&gt;</span>For online documentation and support please refer to
<span class="token operator">&lt;</span>a <span class="token assign-left variable">href</span><span class="token operator">=</span><span class="token string">&quot;http://nginx.org/&quot;</span><span class="token operator">&gt;</span>nginx.org<span class="token operator">&lt;</span>/a<span class="token operator">&gt;</span>.<span class="token operator">&lt;</span>br/<span class="token operator">&gt;</span>
Commercial support is available at
<span class="token operator">&lt;</span>a <span class="token assign-left variable">href</span><span class="token operator">=</span><span class="token string">&quot;http://nginx.com/&quot;</span><span class="token operator">&gt;</span>nginx.com<span class="token operator">&lt;</span>/a<span class="token operator">&gt;</span>.<span class="token operator">&lt;</span>/p<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>p<span class="token operator">&gt;</span><span class="token operator">&lt;</span>em<span class="token operator">&gt;</span>Thank you <span class="token keyword">for</span> using nginx.<span class="token operator">&lt;</span>/em<span class="token operator">&gt;</span><span class="token operator">&lt;</span>/p<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>/body<span class="token operator">&gt;</span>
<span class="token operator">&lt;</span>/html<span class="token operator">&gt;</span>
</code></pre>
<p>&#x8BBF;&#x95EE;&#x4EE5;&#x4E0B;&#x4EFB;&#x4F55;&#x4E00;&#x4E2A;&#x5730;&#x5740;&#x90FD;&#x53EF;&#x4EE5;&#x5F97;&#x5230;nginx&#x7684;&#x9875;&#x9762;&#x3002;</p>
<ul>
<li>172.20.0.113:32724</li>
<li>172.20.0.114:32724</li>
<li>172.20.0.115:32724</li>
</ul>
<figure id="fig6.2.7.1"><a href="../images/kubernetes-installation-test-nginx.png" data-lightbox="1f7bda07-971d-47a2-a700-b93eea1a579d" data-title="nginx&#x6B22;&#x8FCE;&#x9875;&#x9762;"><img src="../images/kubernetes-installation-test-nginx.png" alt="nginx&#x6B22;&#x8FCE;&#x9875;&#x9762;"></a><figcaption>&#x56FE; 6.2.7.1&#xFF1A;nginx&#x6B22;&#x8FCE;&#x9875;&#x9762;</figcaption></figure>
<h2 id="&#x53C2;&#x8003;">&#x53C2;&#x8003;</h2>
<ul>
<li><a href="../guide/kubelet-authentication-authorization.html">Kubelet &#x7684;&#x8BA4;&#x8BC1;&#x6388;&#x6743;</a></li>
</ul>
<footer class="page-footer"><span class="copyright"><a href="https://mp.weixin.qq.com/s/vWlSdzz2MNdXRr0sd2-LFg" target="_blank">&#x52A0;&#x5165;&#x4E91;&#x539F;&#x751F;&#x793E;&#x533A;</a><p></p>Copyright &#xA9; 2017-2021 | Distributed under <a href="https://creativecommons.org/licenses/by-nc-sa/4.0/deed.zh" target="_blank">CC BY 4.0</a> | <a href="https://jimmysong.io" target="_blank">jimmysong.io</a> all right reserved&#xFF0C;powered by Gitbook</span><span class="footer-modification"> Updated at
2021-09-08 08:01:18
</span></footer>
</section>
</div>
<div class="search-results">
<div class="has-results">
<h1 class="search-results-title"><span class='search-results-count'></span> results matching "<span class='search-query'></span>"</h1>
<ul class="search-results-list"></ul>
</div>
<div class="no-results">
<h1 class="search-results-title">No results matching "<span class='search-query'></span>"</h1>
</div>
</div>
</div>
</div>
</div>
</div>
<a href="flannel-installation.html" class="navigation navigation-prev " aria-label="Previous page: 安装 flannel 网络插件">
<i class="fa fa-angle-left"></i>
</a>
<a href="kubedns-addon-installation.html" class="navigation navigation-next " aria-label="Next page: 安装 kubedns 插件">
<i class="fa fa-angle-right"></i>
</a>
</div>
<script>
var gitbook = gitbook || [];
gitbook.push(function() {
gitbook.page.hasChanged({"page":{"title":"部署 node 节点","level":"6.2.7","depth":2,"next":{"title":"安装 kubedns 插件","level":"6.2.8","depth":2,"path":"practice/kubedns-addon-installation.md","ref":"practice/kubedns-addon-installation.md","articles":[]},"previous":{"title":"安装 flannel 网络插件","level":"6.2.6","depth":2,"path":"practice/flannel-installation.md","ref":"practice/flannel-installation.md","articles":[]},"dir":"ltr"},"config":{"plugins":["github","codesnippet","splitter","page-toc-button","image-captions","editlink","back-to-top-button","-lunr","-search","search-plus","github-buttons@2.1.0","favicon@^0.0.2","tbfed-pagefooter@^0.0.1","3-ba","theme-default","-highlight","prism","prism-themes","lightbox","ga","sitemap-general"],"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"},"pluginsConfig":{"tbfed-pagefooter":{"copyright":"<a href=https://mp.weixin.qq.com/s/vWlSdzz2MNdXRr0sd2-LFg>加入云原生社区</a></p>Copyright © 2017-2021 | Distributed under <a href=https://creativecommons.org/licenses/by-nc-sa/4.0/deed.zh>CC BY 4.0</a> | <a href=https://jimmysong.io>jimmysong.io</a>","modify_label":" Updated at ","modify_format":"YYYY-MM-DD HH:mm:ss"},"prism":{"css":["prism-themes/themes/prism-ghcolors.css"]},"github":{"url":"https://github.com/rootsongjc/kubernetes-handbook"},"editlink":{"label":"编辑本页","multilingual":false,"base":"https://github.com/rootsongjc/kubernetes-handbook/blob/master/"},"splitter":{},"codesnippet":{},"sitemap-general":{"prefix":"https://jimmysong.io/kubernetes-handbook/"},"fontsettings":{"theme":"white","family":"sans","size":2},"favicon":{"shortcut":"favicon.ico","bookmark":"favicon.ico"},"lightbox":{"jquery":true,"sameUuid":false},"page-toc-button":{},"back-to-top-button":{},"prism-themes":{},"github-buttons":{"repo":"rootsongjc/kubernetes-handbook","types":["star"],"size":"small"},"3-ba":{"configuration":"auto","token":"11f7d254cfa4e0ca44b175c66d379ecc"},"ga":{"configuration":"auto","token":"UA-93485976-1"},"sharing":{"facebook":true,"twitter":true,"google":false,"weibo":false,"instapaper":false,"vk":false,"all":["facebook","google","twitter","weibo","instapaper"]},"theme-default":{"showLevel":true,"styles":{"ebook":"styles/ebook.css","epub":"styles/epub.css","mobi":"styles/mobi.css","pdf":"styles/pdf.css","print":"styles/print.css","website":"styles/website.css"}},"search-plus":{},"image-captions":{"caption":"图 _PAGE_LEVEL_._PAGE_IMAGE_NUMBER__CAPTION_","variable_name":"_pictures"}},"theme":"default","author":"Jimmy Song宋净超","pdf":{"pageNumbers":true,"fontSize":12,"fontFamily":"Arial","paperSize":"a4","chapterMark":"pagebreak","pageBreaksBefore":"/","margin":{"right":62,"left":62,"top":56,"bottom":56}},"structure":{"langs":"LANGS.md","readme":"README.md","glossary":"GLOSSARY.md","summary":"SUMMARY.md"},"variables":{"_pictures":[{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.4.1","level":"2.4","list_caption":"Figure: 云计算演进历程","alt":"云计算演进历程","nro":1,"url":"../images/cloud-computing-evolution-road.jpg","index":1,"caption_template":"图 _PAGE_LEVEL_._PAGE_IMAGE_NUMBER__CAPTION_","label":"云计算演进历程","attributes":{},"skip":false,"key":"2.4.1"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.4.2","level":"2.4","list_caption":"Figure: 来自Twitter @MarcWilczek","alt":"来自Twitter @MarcWilczek","nro":2,"url":"../images/cloud-native-comes-of-age.jpg","index":2,"caption_template":"图 _PAGE_LEVEL_._PAGE_IMAGE_NUMBER__CAPTION_","label":"来自Twitter @MarcWilczek","attributes":{},"skip":false,"key":"2.4.2"},{"backlink":"cloud-native/kubernetes-and-cloud-native-app-overview.html#fig2.4.3","level":"2.4","list_caption":"Figure: Cloud native思维导图","alt":"Cloud native思维导图","nro":3,"url":"../images/cloud-native-architecutre-mindnode.jpg","index":3,"caption_template":"图 _PAGE_LEVEL_._PAGE_IMAGE_NUMBER__CAPT
});
</script>
</div>
<script src="../gitbook/gitbook.js"></script>
<script src="../gitbook/theme.js"></script>
<script src="../gitbook/gitbook-plugin-github/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-splitter/splitter.js"></script>
<script src="../gitbook/gitbook-plugin-page-toc-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-editlink/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-back-to-top-button/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/jquery.mark.min.js"></script>
<script src="../gitbook/gitbook-plugin-search-plus/search.js"></script>
<script src="../gitbook/gitbook-plugin-github-buttons/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-3-ba/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-lightbox/js/lightbox.min.js"></script>
<script src="../gitbook/gitbook-plugin-ga/plugin.js"></script>
<script src="../gitbook/gitbook-plugin-sharing/buttons.js"></script>
<script src="../gitbook/gitbook-plugin-fontsettings/fontsettings.js"></script>
</body>
</html>