kubernetes(三)二进制搭建

作者: 我犟不过你 | 来源:发表于2021-06-04 13:53 被阅读0次

    从 github 下载发行版的二进制包,手动部署每个组件,组成 Kubernetes 集群。

    Kubeadm 降低部署门槛,但屏蔽了很多细节,遇到问题很难排查。如果想更容易可控,推荐使用二进制包部署 Kubernetes 集群,虽然手动部署麻烦点,期间可以学习很多工作原理,也利于后期维护。

    一、安装要求

    在开始之前,部署 Kubernetes 集群机器需要满足以下几个条件:
    (1)一台或多台机器,操作系统 CentOS7.x-86_x64
    (2)硬件配置:2GB 或更多 RAM,2 个 CPU 或更多 CPU,硬盘 30GB 或更多
    (3)集群中所有机器之间网络互通
    (4)可以访问外网,需要拉取镜像,如果服务器不能上网,需要提前下载镜像并导入节点
    (5)禁止 swap 分区

    二、准备环境

    2.1 准备三台虚拟机

    角色 ip 组件
    k8s-master 192.168.184.140 kube-apiserver,kube-controller-manager,kube-scheduler,etcd
    k8s-node1 192.168.184.141 kubelet,kube-proxy,docker,etcd
    k8s-node2 192.168.184.142 kubelet,kube-proxy,docker,etcd

    2.2 linux初始化

    2.2.1 关闭防火墙
    systemctl stop firewalld
    systemctl disable firewalld
    
    2.2.2 关闭selinux
    # 永久
    sed -i 's/enforcing/disabled/' /etc/selinux/config 
    # 临时
    setenforce 0 
    
    2.2.3 关闭swap

    swap 分区就是交换分区,(windows平台叫虚拟内存)。在物理内存不够用时,操作系统会从物理内存中把部分暂时不被使用的数据转移到交换分区,从而为当前运行的程序留出足够的物理内存空间。

    kubelet 在 1.8 版本以后强制要求 swap 必须关闭。

    临时关闭:

    swapoff -a 
    

    永久关闭 编辑下面文件,注释掉swap那行

    vi /etc/fstab
    #/dev/mapper/centos-swap swap                    swap    defaults        0 0
    # 永久关闭重启linux
    reboot
    
    2.2.4 设置主机名

    按照前面规划的三台虚拟机主机名:

     hostnamectl set-hostname <hostname>
    
    2.2.5 修改Master节点的hosts
    vi /etc/hosts
    

    增加以下内容:

    192.168.184.140 k8s-master
    192.168.184.141 k8s-node1
    192.168.184.142 k8s-node2
    
    2.2.7 将桥连的ipv4流量传递到iptables
    echo "1" >/proc/sys/net/bridge/bridge-nf-call-iptables
    
    2.2.8 同步时间
    yum install ntpdate -y
    ntpdate time.windows.com
    

    三、部署Etcd集群

    Etcd 是一个分布式键值存储系统,Kubernetes 使用 Etcd 进行数据存储,所以先准备一个 Etcd 数据库,为解决 Etcd 单点故障,应采用集群方式部署,这里使用 3 台组建集群,可容忍 1 台机器故障,当然,你也可以使用 5 台组建集群,可容忍 2 台机器故障。

    这里与k8s共用及其,每台及其分别部署一个节点:

    节点 ip
    node1 192.168.184.140
    node2 192.168.184.141
    node3 192.168.184.142

    4.1 cfssl整数生成工具

    cfssl 是一个开源的证书管理工具,使用 json 文件生成证书,相比 openssl 更方便使用。找任意一台服务器操作,这里用 Master 节点,分别执行以下命令:

    wget https://pkg.cfssl.org/R1.2/cfssl_linux-amd64
    wget https://pkg.cfssl.org/R1.2/cfssljson_linux-amd64
    wget https://pkg.cfssl.org/R1.2/cfssl-certinfo_linux-amd64
    chmod +x cfssl_linux-amd64 cfssljson_linux-amd64 cfssl-certinfo_linux-amd64
    mv cfssl_linux-amd64 /usr/local/bin/cfssl
    mv cfssljson_linux-amd64 /usr/local/bin/cfssljson
    mv cfssl-certinfo_linux-amd64 /usr/bin/cfssl-certinfo
    

    4.2 生成Etcd证书

    (1)自签证书颁发机构(CA)
    创建工作目录:

    mkdir -p ~/TLS/{etcd,k8s}
    cd TLS/etcd
    

    自签CA:

    cat > ca-config.json<< EOF
    {
      "signing": {
          "default": {
            "expiry": "87600h"
          },
        "profiles": {
          "www": {
          "expiry": "87600h",
          "usages": [
              "signing",
              "key encipherment",
              "server auth",
              "client auth"
            ]
          }
        }
      }
    }
    EOF
    
    cat > ca-csr.json<< EOF
    {
      "CN": "etcd CA",
      "key": {
        "algo": "rsa",
        "size": 2048
      },
      "names": [
        {
          "C": "CN",
          "L": "Beijing",
          "ST": "Beijing"
        }
      ]
    }
    EOF
    

    生成证书:

    cfssl gencert -initca ca-csr.json | cfssljson -bare ca
    

    (2)使用自签 CA 签发 Etcd HTTPS 证书

    注:下面文件 hosts 字段中 IP 为所有 etcd 节点的集群内部通信 IP,一个都不能少!为了
    方便后期扩容可以多写几个预留的 IP。

    创建证书申请文件:

    cat > server-csr.json<< EOF
    {
      "CN": "etcd",
      "hosts": [
        "192.168.184.140",
        "192.168.184.141",
        "192.168.184.142"
      ],
      "key": {
        "algo": "rsa",
        "size": 2048
      },
      "names": [
        {
          "C": "CN",
          "L": "BeiJing",
          "ST": "BeiJing"
        }
      ]
    }
    EOF
    

    生成证书:

    cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=www server-csr.json | cfssljson -bare server
    

    查看:

    [root@localhost etcd]# ls server*pem
    server-key.pem  server.pem
    

    4.3 Etcd集群部署

    二进制下载地址:https://github.com/etcd-io/etcd/releases/download/v3.4.9/etcd-v3.4.9-linux-amd64.tar.gz

    创建工作目录,并上传下载的二进制文件:

    cd /opt
    mkdir etcd
    mkdir /opt/etcd/{bin,cfg,ssl}
    

    解压压缩文件:

    tar zxvf etcd-v3.4.9-linux-amd64.tar.gz
    

    移动文件:

    mv etcd-v3.4.9-linux-amd64/{etcd,etcdctl} /opt/etcd/bin/
    

    创建Etcd配置文件:

    cat > /opt/etcd/cfg/etcd.conf << EOF
    #[Member]
    ETCD_NAME="etcd-1"
    ETCD_DATA_DIR="/var/lib/etcd/default.etcd"
    ETCD_LISTEN_PEER_URLS="https://192.168.184.140:2380"
    ETCD_LISTEN_CLIENT_URLS="https://192.168.184.140:2379"
    #[Clustering]
    ETCD_INITIAL_ADVERTISE_PEER_URLS="https://192.168.184.140:2380"
    ETCD_ADVERTISE_CLIENT_URLS="https://192.168.184.140:2379"
    ETCD_INITIAL_CLUSTER="etcd-1=https://192.168.184.140:2380,etcd-2=https://192.168.184.141:2380,etcd-3=https://192.168.184.142:2380"
    ETCD_INITIAL_CLUSTER_TOKEN="etcd-cluster"
    ETCD_INITIAL_CLUSTER_STATE="new"
    EOF
    

    ETCD_NAME:节点名称,集群中唯一
    ETCD_DATA_DIR:数据目录
    ETCD_LISTEN_PEER_URLS:集群通信监听地址
    ETCD_LISTEN_CLIENT_URLS:客户端访问监听地址
    ETCD_INITIAL_ADVERTISE_PEER_URLS:集群通告地址
    ETCD_ADVERTISE_CLIENT_URLS:客户端通告地址
    ETCD_INITIAL_CLUSTER:集群节点地址
    ETCD_INITIAL_CLUSTER_TOKEN:集群 Token
    ETCD_INITIAL_CLUSTER_STATE:加入集群的当前状态,new 是新集群,existing 表示加入
    已有集群

    systemd 管理 etcd:

    cat > /usr/lib/systemd/system/etcd.service << EOF
    [Unit]
    Description=Etcd Server
    After=network.target
    After=network-online.target
    Wants=network-online.target
    [Service]
    Type=notify
    EnvironmentFile=/opt/etcd/cfg/etcd.conf
    ExecStart=/opt/etcd/bin/etcd \
    --cert-file=/opt/etcd/ssl/server.pem \
    --key-file=/opt/etcd/ssl/server-key.pem \
    --peer-cert-file=/opt/etcd/ssl/server.pem \
    --peer-key-file=/opt/etcd/ssl/server-key.pem \
    --trusted-ca-file=/opt/etcd/ssl/ca.pem \
    --peer-trusted-ca-file=/opt/etcd/ssl/ca.pem \
    --logger=zap
    Restart=on-failure
    LimitNOFILE=65536
    [Install]
    WantedBy=multi-user.target
    EOF
    

    拷贝证书:

    cp ~/TLS/etcd/ca*pem ~/TLS/etcd/server*pem /opt/etcd/ssl/
    

    启动并设置开机启动,第一个主节点启动会卡住,并且提示失败,实际已经启动成功了,进程已经存在了:

    systemctl daemon-reload
    systemctl start etcd
    systemctl enable etcd
    

    将节点1拷贝到节点2和3

    scp -r /opt/etcd/ root@192.168.184.141:/opt/
    scp /usr/lib/systemd/system/etcd.service root@192.168.184.141:/usr/lib/systemd/system/
    
    scp -r /opt/etcd/ root@192.168.184.142:/opt/
    scp /usr/lib/systemd/system/etcd.service root@192.168.184.142:/usr/lib/systemd/system/
    

    分别修改节点2和节点3的 etcd.conf 配置文件中的节点名称和服务器 IP:

    ETCD_NAME="etcd-2"
    ETCD_DATA_DIR="/var/lib/etcd/default.etcd"
    ETCD_LISTEN_PEER_URLS="https://192.168.184.141:2380"
    ETCD_LISTEN_CLIENT_URLS="https://192.168.184.141:2379"
    #[Clustering]
    ETCD_INITIAL_ADVERTISE_PEER_URLS="https://192.168.184.141:2380"
    ETCD_ADVERTISE_CLIENT_URLS="https://192.168.184.141:2379"
    ETCD_INITIAL_CLUSTER="etcd-1=https://192.168.184.140:2380,etcd-2=https://192.168.184.141:2380,etcd-3=https://192.168.184.142:2380"
    ETCD_INITIAL_CLUSTER_TOKEN="etcd-cluster"
    ETCD_INITIAL_CLUSTER_STATE="new"
    
    ETCD_NAME="etcd-3"
    ETCD_DATA_DIR="/var/lib/etcd/default.etcd"
    ETCD_LISTEN_PEER_URLS="https://192.168.184.142:2380"
    ETCD_LISTEN_CLIENT_URLS="https://192.168.184.142:2379"
    #[Clustering]
    ETCD_INITIAL_ADVERTISE_PEER_URLS="https://192.168.184.142:2380"
    ETCD_ADVERTISE_CLIENT_URLS="https://192.168.184.142:2379"
    ETCD_INITIAL_CLUSTER="etcd-1=https://192.168.184.140:2380,etcd-2=https://192.168.184.141:2380,etcd-3=https://192.168.184.142:2380"
    ETCD_INITIAL_CLUSTER_TOKEN="etcd-cluster"
    ETCD_INITIAL_CLUSTER_STATE="new"
    

    查看集群状态:

    [root@localhost ssl]# ETCDCTL_API=3 /opt/etcd/bin/etcdctl --cacert=/opt/etcd/ssl/ca.pem --cert=/opt/etcd/ssl/server.pem --key=/opt/etcd/ssl/server-key.pem --endpoints="https://192.168.184.140:2379,https://192.168.184.141:2379,https://192.168.184.142:2379" endpoint health
    https://192.168.184.140:2379 is healthy: successfully committed proposal: took = 9.310619ms
    https://192.168.184.142:2379 is healthy: successfully committed proposal: took = 9.421016ms
    https://192.168.184.141:2379 is healthy: successfully committed proposal: took = 10.78377ms
    

    四、安装docker

    wget https://mirrors.aliyun.com/docker-ce/linux/centos/docker-ce.repo -O /etc/yum.repos.d/docker-ce.repo
    yum -y install docker-ce-18.06.1.ce-3.el7
    systemctl enable docker && systemctl start docker
    docker --version
    

    给 docker设置阿里源

    vi /etc/docker/daemon.json
    

    添加下面内容:

    {
    "registry-mirrors": ["https://b9pmyelo.mirror.aliyuncs.com"]
    }
    

    五、部署Master节点

    5.1 生成 kube-apiserver 证书

    进入生成证书的路径

    /root/TLS/k8s
    

    (1)自签证书颁发机构(CA)

    cat > ca-config.json<< EOF
    {
      "signing": {
          "default": {
            "expiry": "87600h"
        },
        "profiles": {
          "kubernetes": {
          "expiry": "87600h",
            "usages": [
              "signing",
              "key encipherment",
              "server auth",
              "client auth"
            ]
          }
        }
      }
    }
    EOF
    
    cat > ca-csr.json<< EOF
    {
      "CN": "kubernetes",
      "key": {
        "algo": "rsa",
        "size": 2048
      },
      "names": [
        {
          "C": "CN",
          "L": "Beijing",
          "ST": "Beijing",
          "O": "k8s",
          "OU": "System"
        }
      ]
    }
    EOF
    

    (2)生成证书:

    cfssl gencert -initca ca-csr.json | cfssljson -bare ca
    

    (3)使用自签 CA 签发 kube-apiserver HTTPS 证书
    创建证书申请文件:

    cat > server-csr.json<< EOF
    {
      "CN": "kubernetes",
      "hosts": [
        "10.0.0.1",
        "127.0.0.1",
        "192.168.184.140",
        "192.168.184.141",
        "192.168.184.142",
        "192.168.184.143",
        "192.168.184.144",
        "192.168.184.145",
        "192.168.184.146",
        "kubernetes",
        "kubernetes.default",
        "kubernetes.default.svc",
        "kubernetes.default.svc.cluster",
        "kubernetes.default.svc.cluster.local"
      ],
      "key": {
        "algo": "rsa",
        "size": 2048
      },
      "names": [
        {
          "C": "CN",
          "L": "BeiJing",
          "ST": "BeiJing",
          "O": "k8s",
          "OU": "System"
        }
      ]
    }
    EOF
    

    生成证书:

    cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes server-csr.json | cfssljson -bare server
    

    5.2 下载二进制文件

    下载地址:https://github.com/kubernetes/kubernetes/blob/master/CHANGELOG/CHANGELOG-1.18.md#v1183,只需要下载server就行,里面包含Master和Node。

    此处不建议下载1.19后的版本,部署过程中会有问题。

    下载

    5.3 上传并解压文件

    cd /opt
    tar -zxvf kubernetes-server-linux-amd64.tar.gz 
    mkdir -p /opt/kubernetes/{bin,cfg,ssl,logs}
    cd kubernetes/server/bin
    cp kube-apiserver kube-scheduler kube-controller-manager /opt/kubernetes/bin
    cp kubectl /usr/bin/
    

    5.4 部署 kube-apiserver

    5.4.1 创建配置文件:
    cat > /opt/kubernetes/cfg/kube-apiserver.conf << EOF
    KUBE_APISERVER_OPTS="--logtostderr=false \\
    --v=2 \\
    --log-dir=/opt/kubernetes/logs \\
    --etcd-servers=https://192.168.184.140:2379,https://192.168.184.141:2379,https://192.168.184.142:2379 \\
    --bind-address=192.168.184.140 \\
    --secure-port=6443 \\
    --advertise-address=192.168.184.140 \\
    --allow-privileged=true \\
    --service-cluster-ip-range=10.0.0.0/24 \\
    --enable-admission-plugins=NamespaceLifecycle,LimitRanger,ServiceAccount,ResourceQuota,NodeRestriction \\
    --authorization-mode=RBAC,Node \\
    --enable-bootstrap-token-auth=true \\
    --token-auth-file=/opt/kubernetes/cfg/token.csv \\
    --service-node-port-range=30000-32767 \\
    --kubelet-client-certificate=/opt/kubernetes/ssl/server.pem \\
    --kubelet-client-key=/opt/kubernetes/ssl/server-key.pem \\
    --tls-cert-file=/opt/kubernetes/ssl/server.pem \\
    --tls-private-key-file=/opt/kubernetes/ssl/server-key.pem \\
    --client-ca-file=/opt/kubernetes/ssl/ca.pem \\
    --service-account-key-file=/opt/kubernetes/ssl/ca-key.pem \\
    --etcd-cafile=/opt/etcd/ssl/ca.pem \\
    --etcd-certfile=/opt/etcd/ssl/server.pem \\
    --etcd-keyfile=/opt/etcd/ssl/server-key.pem \\
    --audit-log-maxage=30 \\
    --audit-log-maxbackup=3 \\
    --audit-log-maxsize=100 \\
    --audit-log-path=/opt/kubernetes/logs/k8s-audit.log"
    EOF
    

    注:上面两个\ \ 第一个是转义符,第二个是换行符,使用转义符是为了使用 EOF 保留换行符。
    配置解释:

    –logtostderr:启用日志
    —v:日志等级
    –log-dir:日志目录
    –etcd-servers:etcd 集群地址
    –bind-address:监听地址
    –secure-port:https 安全端口
    –advertise-address:集群通告地址
    –allow-privileged:启用授权
    –service-cluster-ip-range:Service 虚拟 IP 地址段
    –enable-admission-plugins:准入控制模块
    –authorization-mode:认证授权,启用 RBAC 授权和节点自管理
    –enable-bootstrap-token-auth:启用 TLS bootstrap 机制
    –token-auth-file:bootstrap token 文件
    –service-node-port-range:Service nodeport 类型默认分配端口范围
    –kubelet-client-xxx:apiserver 访问 kubelet 客户端证书
    –tls-xxx-file:apiserver https 证书
    –etcd-xxxfile:连接 Etcd 集群证书
    –audit-log-xxx:审计日志
    
    5.4.2 拷贝证书:
    cp ~/TLS/k8s/ca*pem ~/TLS/k8s/server*pem /opt/kubernetes/ssl/
    
    5.4.3 启用 TLS Bootstrapping 机制

    TLS Bootstraping:Master apiserver 启用 TLS 认证后,Node 节点 kubelet 和 kube-proxy 要与 kube-apiserver 进行通信,必须使用 CA 签发的有效证书才可以,当 Node节点很多时,这种客户端证书颁发需要大量工作,同样也会增加集群扩展复杂度。为了简化流程,Kubernetes 引入了 TLS bootstraping 机制来自动颁发客户端证书,kubelet会以一个低权限用户自动向 apiserver 申请证书,kubelet 的证书由 apiserver 动态签署。

    所以强烈建议在 Node 上使用这种方式,目前主要用于 kubelet,kube-proxy 还是由我们统一颁发一个证书。

    创建上述配置文件中 token 文件:

    cat > /opt/kubernetes/cfg/token.csv << EOF
    c47ffb939f5ca36231d9e3121a252940,kubelet-bootstrap,10001,"system:node-bootstrapper"
    EOF
    
    5.4.4 systemd 管理 apiserver
    cat > /usr/lib/systemd/system/kube-apiserver.service << EOF
    [Unit]
    Description=Kubernetes API Server
    Documentation=https://github.com/kubernetes/kubernetes
    [Service]
    EnvironmentFile=/opt/kubernetes/cfg/kube-apiserver.conf
    ExecStart=/opt/kubernetes/bin/kube-apiserver \$KUBE_APISERVER_OPTS
    Restart=on-failure
    [Install]
    WantedBy=multi-user.target
    EOF
    

    开机启动:

    systemctl daemon-reload
    systemctl start kube-apiserver
    systemctl enable kube-apiserver
    
    5.4.5 授权 kubelet-bootstrap 用户允许请求证书
    kubectl create clusterrolebinding kubelet-bootstrap \
    --clusterrole=system:node-bootstrapper \
    --user=kubelet-bootstrap
    

    这里会报错,暂时先记录,原因是我开始使用1.21.1版本导致启动apiserver失败:

    [root@localhost kubernetes]# kubectl create clusterrolebinding kubelet-bootstrap \
    > --clusterrole=system:node-bootstrapper \
    > --user=kubelet-bootstrap
    error: failed to create clusterrolebinding: Post "http://localhost:8080/apis/rbac.authorization.k8s.io/v1/clusterrolebindings?fieldManager=kubectl-create": dial tcp [::1]:8080: connect: connection refused
    

    5.5 部署 kube-controller-manager

    5.5.1 创建配置文件
    cat > /opt/kubernetes/cfg/kube-controller-manager.conf << EOF
    KUBE_CONTROLLER_MANAGER_OPTS="--logtostderr=false \\
    --v=2 \\
    --log-dir=/opt/kubernetes/logs \\
    --leader-elect=true \\
    --master=127.0.0.1:8080 \\
    --bind-address=127.0.0.1 \\
    --allocate-node-cidrs=true \\
    --cluster-cidr=10.244.0.0/16 \\
    --service-cluster-ip-range=10.0.0.0/24 \\
    --cluster-signing-cert-file=/opt/kubernetes/ssl/ca.pem \\
    --cluster-signing-key-file=/opt/kubernetes/ssl/ca-key.pem \\
    --root-ca-file=/opt/kubernetes/ssl/ca.pem \\
    --service-account-private-key-file=/opt/kubernetes/ssl/ca-key.pem \\
    --experimental-cluster-signing-duration=87600h0m0s"
    EOF
    

    参数解释:

    –master:通过本地非安全本地端口 8080 连接 apiserver。
    –leader-elect:当该组件启动多个时,自动选举(HA)
    –cluster-signing-cert-file/–cluster-signing-key-file:自动为 kubelet 颁发证书的 CA,与 apiserver 保持一致
    
    5.5.2 systemd管理
    cat > /usr/lib/systemd/system/kube-controller-manager.service << EOF
    [Unit]
    Description=Kubernetes Controller Manager
    Documentation=https://github.com/kubernetes/kubernetes
    [Service]
    EnvironmentFile=/opt/kubernetes/cfg/kube-controller-manager.conf
    ExecStart=/opt/kubernetes/bin/kube-controller-manager \$KUBE_CONTROLLER_MANAGER_OPTS
    Restart=on-failure
    [Install]
    WantedBy=multi-user.target
    EOF
    
    5.5.3 开机启动
    systemctl daemon-reload
    systemctl start kube-controller-manager
    systemctl enable kube-controller-manager
    

    5.6 部署 kube-scheduler

    5.6.1 创建配置文件
    cat > /opt/kubernetes/cfg/kube-scheduler.conf << EOF
    KUBE_SCHEDULER_OPTS="--logtostderr=false \
    --v=2 \
    --log-dir=/opt/kubernetes/logs \
    --leader-elect \
    --master=127.0.0.1:8080 \
    --bind-address=127.0.0.1"
    EOF
    

    参数说明

    –master:通过本地非安全本地端口 8080 连接 apiserver。
    –leader-elect:当该组件启动多个时,自动选举(HA)
    
    5.6.2 systemd 管理 scheduler
    cat > /usr/lib/systemd/system/kube-scheduler.service << EOF
    [Unit]
    Description=Kubernetes Scheduler
    Documentation=https://github.com/kubernetes/kubernetes
    [Service]
    EnvironmentFile=/opt/kubernetes/cfg/kube-scheduler.conf
    ExecStart=/opt/kubernetes/bin/kube-scheduler \$KUBE_SCHEDULER_OPTS
    Restart=on-failure
    [Install]
    WantedBy=multi-user.target
    EOF
    
    5.6.3 开机启动
    systemctl daemon-reload
    systemctl start kube-scheduler
    systemctl enable kube-scheduler
    

    5.7 查看集群状态

    所有组件都已经启动成功,通过 kubectl 工具查看当前集群组件状态:

    [root@k8s-master bin]# kubectl get cs
    Warning: v1 ComponentStatus is deprecated in v1.19+
    NAME                 STATUS    MESSAGE             ERROR
    controller-manager   Healthy   ok                  
    scheduler            Healthy   ok                  
    etcd-1               Healthy   {"health":"true"}   
    etcd-0               Healthy   {"health":"true"}   
    etcd-2               Healthy   {"health":"true"} 
    

    六、部署Worker Node

    下面还是在 Master Node 上操作,即同时作为 Worker Node。

    6.1 创建工作目录

    mkdir -p /opt/kubernetes/{bin,cfg,ssl,logs}
    cd kubernetes/server/bin
    cp kubelet kube-proxy /opt/kubernetes/bin
    

    6.2 部署kubelet

    6.2.1 创建配置文件
    cat > /opt/kubernetes/cfg/kubelet.conf << EOF
    KUBELET_OPTS="--logtostderr=false \\
    --v=2 \\
    --log-dir=/opt/kubernetes/logs \\
    --hostname-override=k8s-master \\
    --network-plugin=cni \\
    --kubeconfig=/opt/kubernetes/cfg/kubelet.kubeconfig \\
    --bootstrap-kubeconfig=/opt/kubernetes/cfg/bootstrap.kubeconfig \\
    --config=/opt/kubernetes/cfg/kubelet-config.yml \\
    --cert-dir=/opt/kubernetes/ssl \\
    --pod-infra-container-image=lizhenliang/pause-amd64:3.0"
    EOF
    

    参数说明:

    –hostname-override:显示名称,集群中唯一
    –network-plugin:启用 CNI
    –kubeconfig:空路径,会自动生成,后面用于连接 apiserver
    –bootstrap-kubeconfig:首次启动向 apiserver 申请证书
    –config:配置参数文件
    –cert-dir:kubelet 证书生成目录
    –pod-infra-container-image:管理 Pod 网络容器的镜像
    
    6.2.2 配置参数文件
    cat > /opt/kubernetes/cfg/kubelet-config.yml << EOF
    kind: KubeletConfiguration
    apiVersion: kubelet.config.k8s.io/v1beta1
    address: 0.0.0.0
    port: 10250
    readOnlyPort: 10255
    cgroupDriver: cgroupfs
    clusterDNS:
    - 10.0.0.2
    clusterDomain: cluster.local
    failSwapOn: false
    authentication:
      anonymous:
        enabled: false
      webhook:
        cacheTTL: 2m0s
        enabled: true
      x509:
        clientCAFile: /opt/kubernetes/ssl/ca.pem
    authorization:
      mode: Webhook
      webhook:
        cacheAuthorizedTTL: 5m0s
        cacheUnauthorizedTTL: 30s
    evictionHard:
    imagefs.available: 15%
    memory.available: 100Mi
    nodefs.available: 10%
    nodefs.inodesFree: 5%
    maxOpenFiles: 1000000
    maxPods: 110
    EOF
    
    6.2.3 生成 bootstrap.kubeconfig 文件
    # 生成 kubelet bootstrap kubeconfig 配置文件
    kubectl config set-cluster kubernetes \
    --certificate-authority=/opt/kubernetes/ssl/ca.pem \
    --embed-certs=true \
    --server=https://192.168.184.140:6443 \
    --kubeconfig=bootstrap.kubeconfig
    
    kubectl config set-credentials "kubelet-bootstrap" \
    --token=c47ffb939f5ca36231d9e3121a252940\
    --kubeconfig=bootstrap.kubeconfig
    
    kubectl config set-context default \
    --cluster=kubernetes \
    --user="kubelet-bootstrap" \
    --kubeconfig=bootstrap.kubeconfig
    
    # 设置使用context
    kubectl config use-context default --kubeconfig=bootstrap.kubeconfig
    

    拷贝到配置文件路径:

    cp bootstrap.kubeconfig /opt/kubernetes/cfg
    
    6.2.3 systemd管理kubelet
    cat > /usr/lib/systemd/system/kubelet.service << EOF
    [Unit]
    Description=Kubernetes Kubelet
    After=docker.service
    [Service]
    EnvironmentFile=/opt/kubernetes/cfg/kubelet.conf
    ExecStart=/opt/kubernetes/bin/kubelet \$KUBELET_OPTS
    Restart=on-failure
    LimitNOFILE=65536
    [Install]
    WantedBy=multi-user.target
    EOF
    
    6.2.4 开机启动
    systemctl daemon-reload
    systemctl start kubelet
    systemctl enable kubelet
    

    问题记录,启动后在日志文件会报如下错误:

    F0603 17:45:24.918564   93156 server.go:265] failed to run Kubelet: cannot create certificate signing request: certificatesigningrequests.certificates.k8s.io is forbidden: User "system:anonymous" cannot create resource "certificatesigningrequests" in API group "certificates.k8s.io" at the cluster scope
    

    使用下面的命令解决:

    kubectl create clusterrolebinding cluster-system-anonymous --clusterrole=cluster-admin --user=system:anonymous
    

    6.3 部署kube-proxy

    6.3.1 创建配置文件
    cat > /opt/kubernetes/cfg/kube-proxy.conf << EOF
    KUBE_PROXY_OPTS="--logtostderr=false \\
    --v=2 \\
    --log-dir=/opt/kubernetes/logs \\
    --config=/opt/kubernetes/cfg/kube-proxy-config.yml"
    EOF
    
    6.3.2 配置参数文件
    cat > /opt/kubernetes/cfg/kube-proxy-config.yml << EOF
    kind: KubeProxyConfiguration
    apiVersion: kubeproxy.config.k8s.io/v1alpha1
    bindAddress: 0.0.0.0
    metricsBindAddress: 0.0.0.0:10249
    clientConnection:
      kubeconfig: /opt/kubernetes/cfg/kube-proxy.kubeconfig
    hostnameOverride: k8s-master
    clusterCIDR: 10.0.0.0/24
    EOF
    
    6.3.3 生成 kube-proxy.kubeconfig 文件
    # 切换工作目录
    cd /root/TLS/k8s
    

    创建整数请求文件

    cat > kube-proxy-csr.json<< EOF
    {
      "CN": "system:kube-proxy",
      "hosts": [],
      "key": {
        "algo": "rsa",
        "size": 2048
      },
      "names": [
        {
          "C": "CN",
          "L": "BeiJing",
          "ST": "BeiJing",
          "O": "k8s",
          "OU": "System"
        }
      ]
    }
    EOF
    

    生成证书:

    cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes kube-proxy-csr.json | cfssljson -bare kube-proxy
    

    生成 kubeconfig 文件:

    kubectl config set-cluster kubernetes \
    --certificate-authority=/opt/kubernetes/ssl/ca.pem \
    --embed-certs=true \
    --server="http://192.168.184.140" \
    --kubeconfig=kube-proxy.kubeconfig
    
    kubectl config set-credentials kube-proxy \
    --client-certificate=./kube-proxy.pem \
    --client-key=./kube-proxy-key.pem \
    --embed-certs=true \
    --kubeconfig=kube-proxy.kubeconfig
    
    kubectl config set-context default \
    --cluster=kubernetes \
    --user=kube-proxy \
    --kubeconfig=kube-proxy.kubeconfig
    
    kubectl config use-context default --kubeconfig=kube-proxy.kubeconfig
    

    拷贝文件到执行路径:

    cp kube-proxy.kubeconfig /opt/kubernetes/cfg/
    
    6.3.4 systemd管理kube-proxy
    cat > /usr/lib/systemd/system/kube-proxy.service << EOF
    [Unit]
    Description=Kubernetes Proxy
    After=network.target
    [Service]
    EnvironmentFile=/opt/kubernetes/cfg/kube-proxy.conf
    ExecStart=/opt/kubernetes/bin/kube-proxy \$KUBE_PROXY_OPTS
    Restart=on-failure
    LimitNOFILE=65536
    [Install]
    WantedBy=multi-user.target
    EOF
    
    6.3.5 开机启动
    systemctl daemon-reload
    systemctl start kube-proxy
    systemctl enable kube-proxy
    

    6.4 部署CNI网络

    下载CNI二进制文件:https://github.com/containernetworking/plugins/releases/download/v0.8.6/cni-plugins-linux-amd64-v0.8.6.tgz

    上传并解压到工作目录:

    mkdir /opt/cni/bin
    tar zxvf cni-plugins-linux-amd64-v0.8.6.tgz -C /opt/cni/bin
    

    部署:

    wget https://raw.githubusercontent.com/coreos/flannel/master/Documentation/kube-flannel.yml
    
    # 若无法下载,可替换下面的地址
    sed -i -r "s#quay.io/coreos/flannel:.*-amd64#lizhenliang/flannel:v0.12.0-amd64#g" kube-flannel.yml
    
    
    [root@k8s-master opt]# kubectl apply -f kube-flannel.yml
    podsecuritypolicy.policy/psp.flannel.unprivileged created
    clusterrole.rbac.authorization.k8s.io/flannel created
    clusterrolebinding.rbac.authorization.k8s.io/flannel created
    serviceaccount/flannel created
    configmap/kube-flannel-cfg created
    daemonset.apps/kube-flannel-ds created
    

    查看状态:

    [root@k8s-master opt]# kubectl get pods -n kube-system
    NAME                    READY   STATUS    RESTARTS   AGE
    kube-flannel-ds-css99   1/1     Running   3          2m33s
    

    查看节点状态Ready:

    [root@k8s-master opt]# kubectl get node
    NAME         STATUS   ROLES    AGE   VERSION
    k8s-master   Ready    <none>   16h   v1.19.11
    

    6.5 授权 apiserver 访问 kubelet

    cat > apiserver-to-kubelet-rbac.yaml<< EOF
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRole
    metadata:
      annotations:
        rbac.authorization.kubernetes.io/autoupdate: "true"
      labels:
        kubernetes.io/bootstrapping: rbac-defaults
      name: system:kube-apiserver-to-kubelet
    rules:
      - apiGroups:
          - ""
        resources:
          - nodes/proxy
          - nodes/stats
          - nodes/log
          - nodes/spec
          - nodes/metrics
          - pods/log
        verbs:
          - "*"
    ---
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRoleBinding
    metadata:
      name: system:kube-apiserver
      namespace: ""
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
      name: system:kube-apiserver-to-kubelet
    subjects:
      - apiGroup: rbac.authorization.k8s.io
        kind: User
        name: kubernetes
    EOF
    

    应用:

    kubectl apply -f apiserver-to-kubelet-rbac.yaml
    

    6.6 添加worker 节点

    1)拷贝已部署好的节点文件到其他节点

    scp -r /opt/kubernetes root@192.168.184.141:/opt/
    scp -r /usr/lib/systemd/system/{kubelet,kube-proxy}.service root@192.168.184.141:/usr/lib/systemd/system
    scp -r /opt/cni/ root@192.168.184.141:/opt/
    scp /opt/kubernetes/ssl/ca.pem root@192.168.184.141:/opt/kubernetes/ssl
    

    2)删除新node节点的 kubelet 证书和 kubeconfig 文件
    注:这几个文件是证书申请审批后自动生成的,每个 Node 不同,必须删除重新生成。

    rm /opt/kubernetes/cfg/kubelet.kubeconfig
    rm -f /opt/kubernetes/ssl/kubelet*
    

    3)修改节点主机名

    vi /opt/kubernetes/cfg/kubelet.conf
    # 修改项
    --hostname-override=k8s-node1
    
    vi /opt/kubernetes/cfg/kube-proxy-config.yml
    #修改项
    hostnameOverride: k8s-node1
    

    4)开机启动

    systemctl daemon-reload
    systemctl start kubelet
    systemctl enable kubelet
    systemctl start kube-proxy
    systemctl enable kube-proxy
    

    5)在master上批准新Node Kubelet证书申请

    [root@k8s-master opt]# kubectl get csr
    NAME                                                   AGE   SIGNERNAME                                    REQUESTOR          CONDITION
    node-csr-FPGlgN8jPrKMzjj3ZwvV9cFhX5m6VcX1d9HhqKAtNbY   62s   kubernetes.io/kube-apiserver-client-kubelet   system:anonymous   Approved,Issued
    

    授权:

    kubectl certificate approve node-csr-FPGlgN8jPrKMzjj3ZwvV9cFhX5m6VcX1d9HhqKAtNbY
    

    6)查看节点状态

    kubectl get node
    

    7)其他节点赋值以上的操作

    相关文章

      网友评论

        本文标题:kubernetes(三)二进制搭建

        本文链接:https://www.haomeiwen.com/subject/tiqzsltx.html