k8s_集群安装(入门版)

系统准备

  1. 腾讯云 CentOS 7.6
  2. 修改hosts
  3. 修改hostname
  4. reboot

安装

  1. docker
curl -fsSL https://get.docker.com -o get-docker.sh && sh get-docker.sh
  1. kubernetes
cat <<EOF > /etc/yum.repos.d/kubernetes.repo
[kubernetes]
name=Kubernetes
baseurl=https://mirrors.aliyun.com/kubernetes/yum/repos/kubernetes-el7-x86_64/
enabled=1
gpgcheck=1
repo_gpgcheck=1
gpgkey=https://mirrors.aliyun.com/kubernetes/yum/doc/yum-key.gpg https://mirrors.aliyun.com/kubernetes/yum/doc/rpm-package-key.gpg
EOF
setenforce 0
yum install -y kubelet kubeadm kubectl
systemctl enable kubelet && systemctl start kubelet

配置检查

  1. docker代理 (lan主机添加)
    https://blog.csdn.net/cds992/article/details/106506019
    然后使用docker info 进行确认
  2. 确认下面的文件内容是否都为1,没有请修改
[root@lan system]# cat /proc/sys/net/bridge/bridge-nf-call-iptables
0
[root@lan system]# cat /proc/sys/net/bridge/bridge-nf-call-ip6tables
0

如果提示No such file or directory
请参照执行: https://www.cnblogs.com/zejin2008/p/7102485.html

  1. 启动服务,检查状态
 [root@wan ~]# systemctl start kubelet
[root@wan ~]# systemctl status kubelet
● kubelet.service - kubelet: The Kubernetes Node Agent
   Loaded: loaded (/usr/lib/systemd/system/kubelet.service; enabled; vendor preset: disabled)
  Drop-In: /usr/lib/systemd/system/kubelet.service.d
           └─10-kubeadm.conf
   Active: active (running) since Thu 2020-06-04 16:55:43 CST; 2ms ago
     Docs: https://kubernetes.io/docs/
 Main PID: 4725 (systemd)
   CGroup: /system.slice/kubelet.service
           └─4725 /usr/lib/systemd/systemd --switched-root --system --deserialize 22
  1. 设定自启动

设定集群

  1. 准备镜像, kube*的版本都是1.18.3
    如何准备请看 https://blog.csdn.net/cds992/article/details/105748294
docker pull yllanzi/keights:kube-proxy
docker pull yllanzi/keights:coredns
docker pull yllanzi/keights:pause
docker pull yllanzi/keights:kube-scheduler
docker pull yllanzi/keights:kube-apiserver
docker pull yllanzi/keights:kube-controller-manager
docker pull yllanzi/keights:etcd
docker pull yllanzi/keights:nginx-ingress-controller

docker images | egrep -E "yllanzi/keights *kube" |awk '{print "docker tag "$1":"$2" k8s.gcr.io/"$2":v1.18.3"}' |sh -x
 docker tag yllanzi/keights:etcd k8s.gcr.io/etcd:3.4.3-0
 docker tag yllanzi/keights:etcd k8s.gcr.io/coredns:1.6.7
 docker tag yllanzi/keights:etcd k8s.gcr.io/pause:3.2
 docker tag yllanzi/keights:nginx-ingress-controller quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0
  1. 修改cgroups为systemd
# Set up the Docker daemon
cat > /etc/docker/daemon.json <<EOF
{
  "exec-opts": ["native.cgroupdriver=systemd"],
  "log-driver": "json-file",
  "log-opts": {
    "max-size": "100m"
  },
  "storage-driver": "overlay2",
  "storage-opts": [
    "overlay2.override_kernel_check=true"
  ]
}
EOF
mkdir -p /etc/systemd/system/docker.service.d
# Restart Docker
systemctl daemon-reload
systemctl restart docker
  1. 现在可以准备init, 注意要指定–image-repository registry.aliyuncs.com/google_containers ,不然节点无法完成初始化,使用journalctl -u kubelet -f 后会发现有 node “test” not found 的报错
[root@test ~]# kubeadm init --kubernetes-version v1.18.3 --image-repository registry.aliyuncs.com/google_containers --pod-network-cidr=10.244.0.0/16 --apiserver-bind-port 7890
W0610 11:24:10.235271   28918 configset.go:202] WARNING: kubeadm cannot validate component configs for API groups [kubelet.config.k8s.io kubeproxy.config.k8s.io]
[init] Using Kubernetes version: v1.18.3
[preflight] Running pre-flight checks
[preflight] Pulling images required for setting up a Kubernetes cluster
[preflight] This might take a minute or two, depending on the speed of your internet connection
[preflight] You can also perform this action in beforehand using 'kubeadm config images pull'
[kubelet-start] Writing kubelet environment file with flags to file "/var/lib/kubelet/kubeadm-flags.env"
[kubelet-start] Writing kubelet configuration to file "/var/lib/kubelet/config.yaml"
[kubelet-start] Starting the kubelet
[certs] Using certificateDir folder "/etc/kubernetes/pki"
[certs] Generating "ca" certificate and key
[certs] Generating "apiserver" certificate and key
[certs] apiserver serving cert is signed for DNS names [test kubernetes kubernetes.default kubernetes.default.svc kubernetes.default.svc.cluster.local] and IPs [10.96.0.1 172.16.0.2]
[certs] Generating "apiserver-kubelet-client" certificate and key
[certs] Generating "front-proxy-ca" certificate and key
[certs] Generating "front-proxy-client" certificate and key
[certs] Generating "etcd/ca" certificate and key
[certs] Generating "etcd/server" certificate and key
[certs] etcd/server serving cert is signed for DNS names [test localhost] and IPs [172.16.0.2 127.0.0.1 ::1]
[certs] Generating "etcd/peer" certificate and key
[certs] etcd/peer serving cert is signed for DNS names [test localhost] and IPs [172.16.0.2 127.0.0.1 ::1]
[certs] Generating "etcd/healthcheck-client" certificate and key
[certs] Generating "apiserver-etcd-client" certificate and key
[certs] Generating "sa" key and public key
[kubeconfig] Using kubeconfig folder "/etc/kubernetes"
[kubeconfig] Writing "admin.conf" kubeconfig file
[kubeconfig] Writing "kubelet.conf" kubeconfig file
[kubeconfig] Writing "controller-manager.conf" kubeconfig file
[kubeconfig] Writing "scheduler.conf" kubeconfig file
[control-plane] Using manifest folder "/etc/kubernetes/manifests"
[control-plane] Creating static Pod manifest for "kube-apiserver"
[control-plane] Creating static Pod manifest for "kube-controller-manager"
W0610 11:24:15.803347   28918 manifests.go:225] the default kube-apiserver authorization-mode is "Node,RBAC"; using "Node,RBAC"
[control-plane] Creating static Pod manifest for "kube-scheduler"
W0610 11:24:15.804464   28918 manifests.go:225] the default kube-apiserver authorization-mode is "Node,RBAC"; using "Node,RBAC"
[etcd] Creating static Pod manifest for local etcd in "/etc/kubernetes/manifests"
[wait-control-plane] Waiting for the kubelet to boot up the control plane as static Pods from directory "/etc/kubernetes/manifests". This can take up to 4m0s
[apiclient] All control plane components are healthy after 22.502221 seconds
[upload-config] Storing the configuration used in ConfigMap "kubeadm-config" in the "kube-system" Namespace
[kubelet] Creating a ConfigMap "kubelet-config-1.18" in namespace kube-system with the configuration for the kubelets in the cluster
[upload-certs] Skipping phase. Please see --upload-certs
[mark-control-plane] Marking the node test as control-plane by adding the label "node-role.kubernetes.io/master=''"
[mark-control-plane] Marking the node test as control-plane by adding the taints [node-role.kubernetes.io/master:NoSchedule]
[bootstrap-token] Using token: 47pan7.fo7bnl8g1gua1zwq
[bootstrap-token] Configuring bootstrap tokens, cluster-info ConfigMap, RBAC Roles
[bootstrap-token] configured RBAC rules to allow Node Bootstrap tokens to get nodes
[bootstrap-token] configured RBAC rules to allow Node Bootstrap tokens to post CSRs in order for nodes to get long term certificate credentials
[bootstrap-token] configured RBAC rules to allow the csrapprover controller automatically approve CSRs from a Node Bootstrap Token
[bootstrap-token] configured RBAC rules to allow certificate rotation for all node client certificates in the cluster
[bootstrap-token] Creating the "cluster-info" ConfigMap in the "kube-public" namespace
[kubelet-finalize] Updating "/etc/kubernetes/kubelet.conf" to point to a rotatable kubelet client certificate and key
[addons] Applied essential addon: CoreDNS
[addons] Applied essential addon: kube-proxy

Your Kubernetes control-plane has initialized successfully!

To start using your cluster, you need to run the following as a regular user:

  mkdir -p $HOME/.kube
  sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
  sudo chown $(id -u):$(id -g) $HOME/.kube/config

You should now deploy a pod network to the cluster.
Run "kubectl apply -f [podnetwork].yaml" with one of the options listed at:
  https://kubernetes.io/docs/concepts/cluster-administration/addons/

Then you can join any number of worker nodes by running the following on each as root:

kubeadm join 172.16.0.2:7890 --token 47pan7.fo7bnl8g1gua1zwq \
    --discovery-token-ca-cert-hash sha256:2d95a93e9a186078177e6308a1736c4a26d7e87dadc26f2ad5c252e9665bc3a5

执行三件套

mkdir -p $HOME/.kube
  sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
  sudo chown $(id -u):$(id -g) $HOME/.kube/config
  1. 安装flannel ,github 上有提供安装命令。

其他节点加入集群

还是要注意使用systemd作为驱动。
使用init最后提供的join命令执行即可。

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值