格斗江湖登不进去出现host port 分别填什么=localhost port 分别填什么,port=-1

问题对人有帮助,内容完整,我也想知道答案
问题没有实际价值,缺少关键内容,没有改进余地
两台机器使用的都是Linux-CentOS-7.5版的Linux系统,一台master,一台slave1,两台机器的SSH服务正常,配置也是正常,master的公钥也发送给slave1,并且累加到.shh/authorized_keys中,两台机器的防火墙没有开,以前我在master可以ssh 密码登录slave1,后来一直报ssh: connect to host slave1 port 22: Connection refused错误,但是过一下又可以正常的密码登录slave1机器。ssh老是出现时可以是不可以。
1. master机器的ssh 服务状况
master防火墙是关闭的
ssh服务都安装成功
sshd服务也启动成功
2. master机器ssh localhost成功
3. slave机器的ssh 服务状况
slave机器防火墙也是关闭的
ssh服务都安装成功
sshd服务也启动成功
4. slave机器的ssh localhost成功
5. ssh debug记录
6. ssh 有时可以成功
这样感觉好诡异,是不是我的配置有什么问题。
7. master机器的sshd_config
$OpenBSD: sshd_config,v 1.93
05:59:19 djm Exp $
# This is the sshd server system-wide configuration file.
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.
Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
# The default requires explicit activation of protocol 1
#Protocol 2
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024
# Ciphers and keying
#RekeyLimit default none
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#RSAAuthentication yes
#PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile
.ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.
Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox
# Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
# override default of no subsystems
/usr/libexec/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
X11Forwarding no
AllowTcpForwarding no
PermitTTY no
ForceCommand cvs server
8. slave1机器的sshd_config配置
$OpenBSD: sshd_config,v 1.93
05:59:19 djm Exp $
# This is the sshd server system-wide configuration file.
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.
Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
# The default requires explicit activation of protocol 1
#Protocol 2
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024
# Ciphers and keying
#RekeyLimit default none
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin no
StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#RSAAuthentication yes
#PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile
.ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.
Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox
# Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 60
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
# override default of no subsystems
/usr/libexec/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
X11Forwarding no
AllowTcpForwarding no
PermitTTY no
ForceCommand cvs server
帮我看一下问题出现在哪里?????
答案对人有帮助,有参考价值
答案没帮助,是错误的答案,答非所问
时好时坏,感觉跟配置关系不大。Connection refused只会出现在tcp连接阶段,对端端口没有开启监听的情况下,如果网络层不通的话,会等待连接然后超时,不会说Connection refused。当然,从你的情况看,显然你没有忘记防火墙等常规的配置错误。所以这个问题似乎比较难排障,我建议是开启服务端(ssh监听端)的debug日志,必要时抓包分析
分享到微博?
Hi,欢迎来到 SegmentFault 技术社区!⊙▽⊙ 在这里,你可以提出编程相关的疑惑,关注感兴趣的问题,对认可的回答投赞同票;大家会帮你解决编程的问题,和你探讨技术更新,为你的回答投上赞同票。
明天提醒我
关闭理由:
删除理由:
忽略理由:
推广(招聘、广告、SEO 等)方面的内容
与已有问题重复(请编辑该提问指向已有相同问题)
答非所问,不符合答题要求
宜作评论而非答案
带有人身攻击、辱骂、仇恨等违反条款的内容
无法获得确切结果的问题
非开发直接相关的问题
非技术提问的讨论型问题
其他原因(请补充说明)
我要该,理由是:
扫扫下载 App131854人阅读
update: 下面这篇文章距离现在比较久了,不一定适合大家机器现在的情况了,如果不能成功解决问题请见谅。
————————————————————————————————————————————————————
配置hadoop时必须的一步就是保证ssh是联通的。如果你的ubuntu中没有安装ssh,具体的安装步骤是这样的:
下载文件” openssh-client_5.3p1-3ubuntu3_i386.deb&”并在终端中安装。
sudo dpkg -i openssh-client_5.3p1-3ubuntu3_i386.deb&
下载文件” openssh-server_5.3p1-3ubuntu3_i386.deb”并在终端中安装。
sudo dpkg -i openssh-server_5.3p1-3ubuntu3_i386.deb
下载文件”ssh_5.3p1-3ubuntu3_all.deb””并在终端中安装。
sudo dpkg -i ssh_5.3p1-3ubuntu3_all.deb
我尝试了很多错误路线,最后终于找到了正确方式,现在把我走过的弯路也记录一下:
在hadoop配置的过程中,前提条件之一是保证ssh是配置好的。使用这个命令,hadoopr@ubuntu:~$
ssh localhost
得到了如下的信息
ssh: connect to host localhost port 22: Connection refused
这意味着ssh不能联通成功。不联通的理由可以有很多,如防火墙设置问题,如ssh没有被安装。我的连防火墙都没有,所以应该是ssh安装的问题。
于是现在安装ssh
网上搜到信息说,安装ssh应该使用这样的命令,如下
hadoopr@ubuntu:~$ sudo apt-get install openssh-server
Reading package lists... Done
Building dependency tree&&&&&&&
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:
The following packages have unmet dependencies:
& openssh-server: Depends: openssh-client (= 1:5.3p1-3ubuntu3) but 1:5.3p1-3ubuntu5 is to be installed
E: Broken packages
仔细阅读上面这对错误信息。发现&openssh-server是需要在openssh-client安装后才能安装的。并且看来指定得openssh-client的版本是1:5.3p1-3ubuntu3.
于是,自然而然地想到要去安装1:5.3p1-3ubuntu,
hadoopr@ubuntu:~$ sudo apt-get install 1:5.3p1-3ubuntu3
Reading package lists... Done
Building dependency tree&&&&&&&
Reading state information... Done
E: Couldn't find package 1:5.3p1-3ubuntu3
最后一句话说明,sudo apt-get install此路不通啊,于是换一条路。
在百度上搜索5.3p1-3ubuntu3得到的有用信息非常少,在google上搜索5.3p1-3ubuntu3发现了一个地址,,网页方式直接下载了一个对应文件。”ssh_5.3p1-3ubuntu3_all.deb”
本来我觉得只要安装它应该就可以了,于是
hadoopr@ubuntu:~/Downloads$ sudo dpkg -i ssh_5.3p1-3ubuntu3_all.deb&
但是,让人吐血的一步来了,
Selecting previously deselected package ssh.
(Reading database ... 127434 files and directories currently installed.)
Unpacking ssh (from ssh_5.3p1-3ubuntu3_all.deb) ...
dpkg: dependency problems prevent configuration of ssh:
&ssh depends on openssh- however:
& Package openssh-server is not installed.
dpkg: error processing ssh (--install):
&dependency problems - leaving unconfigured
Errors were encountered while processing:&ssh
注意一下,它说&ssh depends on openssh- however:Package openssh-server is not
installed.
也就是说,刚才安装openssh-server时它说需要openssh-client,现在安装openssh-client了,它又说需要先装openssh-server。这样岂不是死循环了。
于是又去了这个网址,仔细阅读。
发现,其实网上说得很明白,我刚才自己没有看清楚。要成功地装ssh需要三步。
第一步,在下载文件并安装。
第二步,在下载文件并安装。
第三步,在下载文件并安装。
剩下的事儿就好办了。下载安装即可。
下载并安装第一个文件
hadoopr@ubuntu:~/Downloads$ sudo dpkg -i openssh-client_5.3p1-3ubuntu3_i386.deb&
dpkg: warning: downgrading openssh-client from 1:5.3p1-3ubuntu5 to 1:5.3p1-3ubuntu3.
(Reading database ... 127436 files and directories currently installed.)
Preparing to replace openssh-client 1:5.3p1-3ubuntu5 (using openssh-client_5.3p1-3ubuntu3_i386.deb) ...
Unpacking replacement openssh-client ...
Setting up openssh-client (1:5.3p1-3ubuntu3) ...
Processing triggers for man-db ...
下载并安装第二个文件
hadoopr@ubuntu:~/Downloads$ sudo dpkg -i openssh-server_5.3p1-3ubuntu3_i386.deb&
Selecting previously deselected package openssh-server.
(Reading database ... 127436 files and directories currently installed.)
Unpacking openssh-server (from openssh-server_5.3p1-3ubuntu3_i386.deb) ...
Setting up openssh-server (1:5.3p1-3ubuntu3) ...
Creating SSH2 RSA this may take some time ...
Creating SSH2 DSA this may take some time ...
&* Stopping OpenBSD Secure Shell server sshd&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&& [ OK ]&
ssh start/running, process 3822
Processing triggers for ureadahead ...
ureadahead will be reprofiled on next reboot
Processing triggers for ufw ...
Processing triggers for man-db ...
下载并安装第三个文件
hadoopr@ubuntu:~/Downloads$ sudo dpkg -i ssh_5.3p1-3ubuntu3_all.deb&
(Reading database ... 127454 files and directories currently installed.)
Preparing to replace ssh 1:5.3p1-3ubuntu3 (using ssh_5.3p1-3ubuntu3_all.deb) ...
Unpacking replacement ssh ...
Setting up ssh (1:5.3p1-3ubuntu3) ...
最后试了试,成功。
hadoopr@ubuntu:~/Downloads$ ssh localhost
The authenticity of host 'localhost (::1)' can't be established.
RSA key fingerprint is 0f:f5:b7:32:06:a3:3c:4c:de:fb:04:aa:8a:f2:2d:ee.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'localhost' (RSA) to the list of known hosts.
&&相关文章推荐
* 以上用户言论只代表其个人观点,不代表CSDN网站的观点或立场
访问:1144558次
积分:13053
积分:13053
排名:第975名
原创:408篇
转载:14篇
评论:134条
文章:47篇
阅读:94777
(4)(1)(2)(2)(1)(1)(2)(5)(32)(18)(6)(24)(26)(6)(5)(1)(2)(7)(3)(2)(8)(12)(29)(45)(21)(5)(5)(7)(6)(8)(4)(4)(1)(5)(3)(1)(4)(2)(4)(8)(1)(1)(3)(2)(10)(6)(1)(2)(8)(4)(1)(3)(2)(5)(4)(7)(10)(5)(1)(7)(7)查看: 5139|回复: 62
刷机的时候出现unknown host service 求解决办法 求大神。
兑换券0 元
在线时间5 小时
木蚂蚁M点3
主题帖子积分
木蚂蚁小学六年级, 积分 3487, 距离下一级还需 2513 积分
木蚂蚁小学六年级, 积分 3487, 距离下一级还需 2513 积分
如图,求解决办法。O.O············
附件: 你需要游客,如果您要查看本帖隐藏内容请才可以下载或查看附件。没有帐号?游客,如果您要查看本帖隐藏内容请
兑换券19 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 40, 距离下一级还需 10 积分
木蚂蚁学前班, 积分 40, 距离下一级还需 10 积分
看一下吧,手机就是刷不了机了
兑换券9 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 18, 距离下一级还需 32 积分
木蚂蚁学前班, 积分 18, 距离下一级还需 32 积分
啦啦啦啦啦啦啦啦啦
兑换券8 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 30, 距离下一级还需 20 积分
木蚂蚁学前班, 积分 30, 距离下一级还需 20 积分
出现那个问题到底是不是驱动的问题
兑换券16 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 32, 距离下一级还需 18 积分
木蚂蚁学前班, 积分 32, 距离下一级还需 18 积分
试试看,貌似是adb不对
兑换券11 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 24, 距离下一级还需 26 积分
木蚂蚁学前班, 积分 24, 距离下一级还需 26 积分
woqu a a a jsd
兑换券0 元
在线时间6 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁小学五年级, 积分 2868, 距离下一级还需 132 积分
木蚂蚁小学五年级, 积分 2868, 距离下一级还需 132 积分
驱动没有装好
兑换券0 元
在线时间5 小时
木蚂蚁M点3
主题帖子积分
木蚂蚁小学六年级, 积分 3487, 距离下一级还需 2513 积分
木蚂蚁小学六年级, 积分 3487, 距离下一级还需 2513 积分
驱动没有装好驱动到哪里去下载?驱动没有装好还是没用,下了驱动了。
兑换券25 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁小学一年级, 积分 56, 距离下一级还需 44 积分
木蚂蚁小学一年级, 积分 56, 距离下一级还需 44 积分
dsafdfadfadfadf
兑换券14 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 30, 距离下一级还需 20 积分
木蚂蚁学前班, 积分 30, 距离下一级还需 20 积分
阿斯达岁的前五大大大缩短
兑换券20 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 44, 距离下一级还需 6 积分
木蚂蚁学前班, 积分 44, 距离下一级还需 6 积分
看看.............
兑换券50 元
在线时间1 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁小学二年级, 积分 120, 距离下一级还需 80 积分
木蚂蚁小学二年级, 积分 120, 距离下一级还需 80 积分
谢谢楼主啦
兑换券43 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 40, 距离下一级还需 10 积分
木蚂蚁学前班, 积分 40, 距离下一级还需 10 积分
我的也是这样,需要学习
兑换券17 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 10, 距离下一级还需 40 积分
木蚂蚁学前班, 积分 10, 距离下一级还需 40 积分
谢谢哦 。真的很需要&&
兑换券12 元
在线时间0 小时
木蚂蚁M点0
主题帖子积分
木蚂蚁学前班, 积分 24, 距离下一级还需 26 积分
木蚂蚁学前班, 积分 24, 距离下一级还需 26 积分
kankan````````
社区QQ达人
使用QQ帐号登录论坛的用户
推荐版块:
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp|&nbsp&nbsp
&nbsp&nbsp&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
&nbsp&nbsp
木蚂蚁官方微信:}

我要回帖

更多关于 kubernetes hostport 的文章

更多推荐

版权声明:文章内容来源于网络,版权归原作者所有,如有侵权请点击这里与我们联系,我们将及时删除。

点击添加站长微信