使用kubeadm快速搭建k8s集群

一、安装要求

  在开始之前,部署Kubernetes集群机器需要满足以下几个条件:        

  • 一台或多台机器,操作系统 CentOS7.x-86_x64
  • 硬件配置:2GB或更多RAM,2个CPU或更多CPU,硬盘30GB或更多
  • 可以访问外网,需要拉取镜像,如果服务器不能上网,需要提前下载镜像并导入节点
  • 禁止swap分区

二、准备环境

master192.168.88.110
node1192.168.88.111

所有节点执行

# 关闭防火墙
systemctl stop firewalld
systemctl disable firewalld

# 关闭selinux
sed -i 's/enforcing/disabled/' /etc/selinux/config  # 永久关闭
setenforce 0  # 临时关闭

# 关闭swap
swapoff -a  # 临时关闭
sed -ri 's/.*swap.*/#&/' /etc/fstab    # 永久关闭

# 根据规划设置主机名
hostnamectl set-hostname <hostname>
# 例如:
hostnamectl set-hostname k8smaster
hostnamectl set-hostname k8snode1

# 在master添加hosts
cat >> /etc/hosts << EOF
192.168.88.110 k8smaster
192.168.88.111 k8snode1
EOF

# 将桥接的IPv4流量传递到iptables的链
cat > /etc/sysctl.d/k8s.conf << EOF
net.bridge.bridge-nf-call-ip6tables = 1
net.bridge.bridge-nf-call-iptables = 1
EOF
sysctl --system  # 生效

# 时间同步
yum install ntpdate -y
ntpdate time.windows.com

三、 所有节点安装Docker/kubeadm/kubelet

  1. 安装docker

# 设置dockeryum源
wget https://mirrors.aliyun.com/docker-ce/linux/centos/docker-ce.repo -O
# 安装docker
yum -y install docker-ce-18.06.1.ce-3.el7

# 启动docker
systemctl enable docker && systemctl start docker

# 查看版本
docker --version


# 配置镜像加速器
sudo mkdir -p /etc/docker
sudo tee /etc/docker/daemon.json <<-'EOF'
{
  "registry-mirrors": ["https://6ysopw9t.mirror.aliyuncs.com"]
}
EOF
sudo systemctl daemon-reload
sudo systemctl restart docker

  2. 添加阿里云YUM软件源

# 添加阿里云yum源
cat > /etc/yum.repos.d/kubernetes.repo << EOF
[kubernetes]
name=Kubernetes
baseurl=https://mirrors.aliyun.com/kubernetes/yum/repos/kubernetes-el7-x86_64
enabled=1
gpgcheck=0
repo_gpgcheck=0
gpgkey=https://mirrors.aliyun.com/kubernetes/yum/doc/yum-key.gpg https://mirrors.aliyun.com/kubernetes/yum/doc/rpm-package-key.gpg
EOF

  3. 安装kubeadm,kubelet和kubectl 

yum install -y kubelet-1.18.0 kubeadm-1.18.0 kubectl-1.18.0

systemctl enable kubelet

四、 部署Kubernetes Master 

在192.168.88.110(Master)执行。

kubeadm init \
  --apiserver-advertise-address=192.168.88.110 \
  --image-repository registry.aliyuncs.com/google_containers \
  --kubernetes-version v1.18.0 \
  --service-cidr=10.96.0.0/12 \
  --pod-network-cidr=10.244.0.0/16


# 由于默认拉取镜像地址k8s.gcr.io国内无法访问,这里指定阿里云镜像仓库地址。

# 此步会下载master节点上的相关组件

# apiserver: 本机ip
# service-cidr && pod-network 访问ip,无特别要求,节点之前不冲突即可

成功后输出 Your Kubernetes control-plane has initialized successfully!

[root@k8smaster ~]# kubeadm init   --apiserver-advertise-address=192.168.88.110   --image-repository registry.aliyuncs.com/google_containers   --kubernetes-version v1.18.0   --service-cidr=10.96.0.0/12   --pod-network-cidr=10.244.0.0/16
W0530 23:56:13.296357    8547 configset.go:202] WARNING: kubeadm cannot validate component configs for API groups [kubelet.config.k8s.io kubeproxy.config.k8s.io]
[init] Using Kubernetes version: v1.18.0
[preflight] Running pre-flight checks
	[WARNING IsDockerSystemdCheck]: detected "cgroupfs" as the Docker cgroup driver. The recommended driver is "systemd". Please follow the guide at https://kubernetes.io/docs/setup/cri/
[preflight] Pulling images required for setting up a Kubernetes cluster
[preflight] This might take a minute or two, depending on the speed of your internet connection
[preflight] You can also perform this action in beforehand using 'kubeadm config images pull'
[kubelet-start] Writing kubelet environment file with flags to file "/var/lib/kubelet/kubeadm-flags.env"
[kubelet-start] Writing kubelet configuration to file "/var/lib/kubelet/config.yaml"
[kubelet-start] Starting the kubelet
[certs] Using certificateDir folder "/etc/kubernetes/pki"
[certs] Generating "ca" certificate and key
[certs] Generating "apiserver" certificate and key
[certs] apiserver serving cert is signed for DNS names [k8smaster kubernetes kubernetes.default kubernetes.default.svc kubernetes.default.svc.cluster.local] and IPs [10.96.0.1 192.168.88.110]
[certs] Generating "apiserver-kubelet-client" certificate and key
[certs] Generating "front-proxy-ca" certificate and key
[certs] Generating "front-proxy-client" certificate and key
[certs] Generating "etcd/ca" certificate and key
[certs] Generating "etcd/server" certificate and key
[certs] etcd/server serving cert is signed for DNS names [k8smaster localhost] and IPs [192.168.88.110 127.0.0.1 ::1]
[certs] Generating "etcd/peer" certificate and key
[certs] etcd/peer serving cert is signed for DNS names [k8smaster localhost] and IPs [192.168.88.110 127.0.0.1 ::1]
[certs] Generating "etcd/healthcheck-client" certificate and key
[certs] Generating "apiserver-etcd-client" certificate and key
[certs] Generating "sa" key and public key
[kubeconfig] Using kubeconfig folder "/etc/kubernetes"
[kubeconfig] Writing "admin.conf" kubeconfig file
[kubeconfig] Writing "kubelet.conf" kubeconfig file
[kubeconfig] Writing "controller-manager.conf" kubeconfig file
[kubeconfig] Writing "scheduler.conf" kubeconfig file
[control-plane] Using manifest folder "/etc/kubernetes/manifests"
[control-plane] Creating static Pod manifest for "kube-apiserver"
[control-plane] Creating static Pod manifest for "kube-controller-manager"
W0530 23:57:20.958461    8547 manifests.go:225] the default kube-apiserver authorization-mode is "Node,RBAC"; using "Node,RBAC"
[control-plane] Creating static Pod manifest for "kube-scheduler"
W0530 23:57:20.959203    8547 manifests.go:225] the default kube-apiserver authorization-mode is "Node,RBAC"; using "Node,RBAC"
[etcd] Creating static Pod manifest for local etcd in "/etc/kubernetes/manifests"
[wait-control-plane] Waiting for the kubelet to boot up the control plane as static Pods from directory "/etc/kubernetes/manifests". This can take up to 4m0s
[apiclient] All control plane components are healthy after 15.002257 seconds
[upload-config] Storing the configuration used in ConfigMap "kubeadm-config" in the "kube-system" Namespace
[kubelet] Creating a ConfigMap "kubelet-config-1.18" in namespace kube-system with the configuration for the kubelets in the cluster
[upload-certs] Skipping phase. Please see --upload-certs
[mark-control-plane] Marking the node k8smaster as control-plane by adding the label "node-role.kubernetes.io/master=''"
[mark-control-plane] Marking the node k8smaster as control-plane by adding the taints [node-role.kubernetes.io/master:NoSchedule]
[bootstrap-token] Using token: xgiysv.60yp7d79lr027n9f
[bootstrap-token] Configuring bootstrap tokens, cluster-info ConfigMap, RBAC Roles
[bootstrap-token] configured RBAC rules to allow Node Bootstrap tokens to get nodes
[bootstrap-token] configured RBAC rules to allow Node Bootstrap tokens to post CSRs in order for nodes to get long term certificate credentials
[bootstrap-token] configured RBAC rules to allow the csrapprover controller automatically approve CSRs from a Node Bootstrap Token
[bootstrap-token] configured RBAC rules to allow certificate rotation for all node client certificates in the cluster
[bootstrap-token] Creating the "cluster-info" ConfigMap in the "kube-public" namespace
[kubelet-finalize] Updating "/etc/kubernetes/kubelet.conf" to point to a rotatable kubelet client certificate and key
[addons] Applied essential addon: CoreDNS
[addons] Applied essential addon: kube-proxy

Your Kubernetes control-plane has initialized successfully!

To start using your cluster, you need to run the following as a regular user:

  mkdir -p $HOME/.kube
  sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
  sudo chown $(id -u):$(id -g) $HOME/.kube/config

You should now deploy a pod network to the cluster.
Run "kubectl apply -f [podnetwork].yaml" with one of the options listed at:
  https://kubernetes.io/docs/concepts/cluster-administration/addons/

Then you can join any number of worker nodes by running the following on each as root:

kubeadm join 192.168.88.110:6443 --token xgiysv.60yp7d79lr027n9f \
    --discovery-token-ca-cert-hash sha256:319aea5bf620dca6b35cc7b18406a4408b8c2d3e0ee889023901d6a3b36682bc 

让普通用户使用kubectl命令

  mkdir -p $HOME/.kube
  sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
  sudo chown $(id -u):$(id -g) $HOME/.kube/config

五、加入Kubernetes Node

在192.168.88.111(Node)执行。

安装成功后输出的信息去每个work节点执行

向集群添加新节点,执行在kubeadm init输出的kubeadm join命令:

kubeadm join 192.168.88.110:6443 --token xgiysv.60yp7d79lr027n9f \
    --discovery-token-ca-cert-hash sha256:319aea5bf620dca6b35cc7b18406a4408b8c2d3e0ee889023901d6a3b36682bc 

默认token有效期为24小时,当过期之后,该token就不可用了。这时就需要重新创建token,操作如下:

kubeadm token create --print-join-command

六、部署CNI网络插件

安装网络插件后才可以对外访问

在master节点执行

wget https://raw.githubusercontent.com/coreos/flannel/master/Documentation/kube-flannel.yml

默认镜像地址无法访问,sed命令修改为docker hub镜像仓库。  

kubectl apply -f https://raw.githubusercontent.com/coreos/flannel/master/Documentation/kube-flannel.yml
[root@k8smaster ~]# kubectl get pods -n kube-system
NAME                                READY   STATUS    RESTARTS   AGE
coredns-7ff77c879f-dt6nf            1/1     Running   0          40m
coredns-7ff77c879f-sfvsg            1/1     Running   0          40m
etcd-k8smaster                      1/1     Running   0          41m
kube-apiserver-k8smaster            1/1     Running   0          41m
kube-controller-manager-k8smaster   1/1     Running   0          41m
kube-proxy-nn6cp                    1/1     Running   0          38m
kube-proxy-x8vtp                    1/1     Running   0          40m
kube-scheduler-k8smaster            1/1     Running   0          41m

七、测试kubernetes集群

在Kubernetes集群中创建一个pod,验证是否正常运行:

# 创建nginx镜像
kubectl create deployment nginx --image=nginx
# 对外暴露端口
kubectl expose deployment nginx --port=80 --type=NodePort
# 查看pod信息
kubectl get pod,svc

访问地址:http://NodeIP:Port

  • 0
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 1
    评论
Kubernetes是一款强大的容器编排和管理工具,可以快速部署和管理容器化应用程序。在本文中,我们将演示如何使用kubeadm部署Kubernetes集群。 1. 安装Dockerkubeadm 在所有Kubernetes节点上安装Dockerkubeadm。在Ubuntu上,可以使用以下命令: ``` sudo apt-get update sudo apt-get install docker.io sudo systemctl enable docker sudo systemctl start docker sudo apt-get install -y apt-transport-https curl curl -s https://packages.cloud.google.com/apt/doc/apt-key.gpg | sudo apt-key add - cat <<EOF | sudo tee /etc/apt/sources.list.d/kubernetes.list deb https://apt.kubernetes.io/ kubernetes-xenial main EOF sudo apt-get update sudo apt-get install -y kubelet kubeadm kubectl sudo apt-mark hold kubelet kubeadm kubectl ``` 2. 初始化master节点 在其中一个节点上,使用kubeadm初始化Kubernetes master节点: ``` sudo kubeadm init --pod-network-cidr=10.244.0.0/16 ``` 此命令会在当前节点上启动Kubernetes master,并输出一些配置信息。请注意,您需要将此信息保存在某个地方,因为您稍后需要在其他节点上加入集群使用它们。 3. 安装网络插件 Kubernetes需要网络插件才能在Pod之间建立网络通信。在本教程中,我们将使用Flannel作为网络插件。在master节点上,使用以下命令安装Flannel: ``` kubectl apply -f https://raw.githubusercontent.com/coreos/flannel/master/Documentation/kube-flannel.yml ``` 4. 加入worker节点 在所有worker节点上,使用kubeadm命令加入Kubernetes集群: ``` sudo kubeadm join <master-node-ip>:<master-node-port> --token <token> --discovery-token-ca-cert-hash sha256:<hash> ``` 其中,`<master-node-ip>`和`<master-node-port>`是您在步骤2中保存的master节点的IP地址和端口号。`<token>`和`<hash>`是在kubeadm init命令输出的`kubeadm join`命令中生成的令牌和散列值。 5. 验证集群 在master节点上,使用以下命令验证Kubernetes集群: ``` kubectl get nodes ``` 此命令应显示所有加入集群的节点。 恭喜,您已成功使用kubeadm部署了Kubernetes集群!现在您可以使用Kubernetes来部署和管理容器化应用程序。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

Akkou

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值