部署k8s master

部署k8s master

1.下载kubernetes-server包

wget https://dl.k8s.io/v1.20.0/kubernetes-server-linux-amd64.tar.gz

2.解压

mkdir -p /opt/kubernetes/{bin,cfg,ssl,logs}
tar -zxvf kubernetes-server-linux-amd64.tar.gz
cd kubernetes/server/bin
cp kube-apiserver kube-scheduler kube-controller-manager /opt/kubernetes/bin
cp kubectl /usr/bin/

3.生成token令牌

# 生成随机token
head -c 16 /dev/urandom | od -An -t x | tr -d ' '

vi /opt/kubernetes/cfg/token.csv
#写入内容:序列号,用户名,id,角色
84cf410ca1d9dd456dbba668de2c1aca,kubelet-bootstrap,10001,"system:kubelet-bootstrap"

scp token.csv root@192.168.201.129:/opt/kubernetes/cfg
scp token.csv root@192.168.201.130:/opt/kubernetes/cfg

4.创建kube-apiserver配置文件

# 创建api聚合证书
vi proxy-client-csr.json

{
  "CN": "aggregator",
  "hosts": [],
  "key": {
    "algo": "rsa",
    "size": 2048
  },
  "names": [
    {
      "C": "CN",
      "ST": "ChongQing",
      "L": "ChongQing",
      "O": "system:masters",
      "OU": "system"
    }
  ]
}

cfssl gencert -ca=/opt/kubernetes/ssl/ca.pem -ca-key=/opt/kubernetes/ssl/ca-key.pem -config=../ca-config.json -profile=kubernetes ../proxy-client-csr.json | cfssljson -bare proxy-client

cp proxy*.pem /opt/kubernetes/ssl
scp proxy*.pem root@192.168.201.129:/opt/kubernetes/ssl
scp proxy*.pem root@192.168.201.130:/opt/kubernetes/ssl

cat <<EOF >/opt/kubernetes/cfg/kube-apiserver

KUBE_APISERVER_OPTS="--logtostderr=true \\
--v=4 \\
--etcd-servers=https://192.168.201.128:2379,https://192.168.201.129:2379,https://192.168.201.130:2379 \\
--bind-address=192.168.201.128 \\
--secure-port=6443 \\
--insecure-port=0 \\
--advertise-address=192.168.201.128 \\
--allow-privileged=true \\
--service-cluster-ip-range=10.255.0.0/16 \\
--enable-admission-plugins=NamespaceLifecycle,LimitRanger,ServiceAccount,ResourceQuota,NodeRestriction \\
--authorization-mode=RBAC,Node \\
--kubelet-https=true \\
--enable-bootstrap-token-auth \\
--token-auth-file=/opt/kubernetes/cfg/token.csv \\
--service-node-port-range=30000-50000 \\
--tls-cert-file=/opt/kubernetes/ssl/server.pem  \\
--tls-private-key-file=/opt/kubernetes/ssl/server-key.pem \\
--kubelet-client-certificate=/opt/kubernetes/ssl/server.pem \\
--kubelet-client-key=/opt/kubernetes/ssl/server-key.pem \\
--client-ca-file=/opt/kubernetes/ssl/ca.pem \\
--service-account-key-file=/opt/kubernetes/ssl/ca-key.pem \\
--service-account-signing-key-file=/opt/kubernetes/ssl/ca-key.pem \\
--service-account-issuer=https://kubernetes.default.svc.cluster.local \\
--etcd-cafile=/opt/etcd/ssl/ca.pem \\
--etcd-certfile=/opt/etcd/ssl/server.pem \\
--runtime-config=api/all=true \\
--requestheader-allowed-names=aggregator \\
--requestheader-group-headers=X-Remote-Group \\
--requestheader-username-headers=X-Remote-User \\
--requestheader-extra-headers-prefix=X-Remote-Extra- \\
--requestheader-client-ca-file=/opt/kubernetes/ssl/ca.pem \\
--proxy-client-cert-file=/opt/kubernetes/ssl/proxy-client.pem \\
--proxy-client-key-file=/opt/kubernetes/ssl/proxy-client-key.pem \\
--etcd-keyfile=/opt/etcd/ssl/server-key.pem"

EOF
# 拷贝之后修改对应的ip
scp kube-apiserver root@192.168.201.129:/opt/kubernetes/cfg
scp kube-apiserver root@192.168.201.130:/opt/kubernetes/cfg
备注
–logtostderr:启用日志
—v:日志等级
–log-dir:日志目录
–etcd-servers:etcd集群地址
–bind-address:监听地址
–secure-port:https安全端口
–advertise-address:集群通告地址
–allow-privileged:启用授权
–service-cluster-ip-range:Service虚拟IP地址段
–enable-admission-plugins:准入控制模块
–authorization-mode:认证授权,启用RBAC授权和节点自管理
–enable-bootstrap-token-auth:启用TLS bootstrap机制
–token-auth-file:bootstrap token文件
–service-node-port-range:Service nodeport类型默认分配端口范围
–kubelet-client-xxx:apiserver访问kubelet客户端证书
–tls-xxx-file:apiserver https证书
–etcd-xxxfile:连接Etcd集群证书
–audit-log-xxx:审计日志

5.拷贝k8s证书

cp ca*pem server*pem /opt/kubernetes/ssl

6.生成kube-apiserver启动脚本

#生成启动脚本
cat <<EOF >/usr/lib/systemd/system/kube-apiserver.service
[Unit]
Description=Kubernetes API Server
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=-/opt/kubernetes/cfg/kube-apiserver
ExecStart=/opt/kubernetes/bin/kube-apiserver \$KUBE_APISERVER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

scp /usr/lib/systemd/system/kube-apiserver.service root@192.168.201.129:/usr/lib/systemd/system
scp /usr/lib/systemd/system/kube-apiserver.service root@192.168.201.130:/usr/lib/systemd/system
scp /usr/bin/kubectl root@192.168.201.129:/usr/bin/

7.启动apiserver组件

cd /opt/kubernetes/bin
scp kube* root@192.168.201.129:/opt/kubernetes/bin
scp kube* root@192.168.201.130:/opt/kubernetes/bin

systemctl daemon-reload
systemctl enable kube-apiserver
systemctl start kube-apiserver
# 有返回则启动成功
curl --insecure https://192.168.201.128:6443/

8.创建kubectl的证书

vi admin-csr.json

{
  "CN": "admin",
  "hosts": [],
  "key": {
    "algo": "rsa",
    "size": 2048
  },
  "names": [
    {
      "C": "CN",
      "ST": "ChongQing",
      "L": "ChongQing",
      "O": "system:masters",             
      "OU": "system"
    }
  ]
}

# 生成证书
cfssl gencert -ca=/opt/kubernetes/ssl/ca.pem -ca-key=/opt/kubernetes/ssl/ca-key.pem -config=../ca-config.json -profile=kubernetes ../admin-csr.json | cfssljson -bare admin

cp admin*.pem /opt/kubernetes/ssl/

9.创建kubectl的kubeconfig配置文件

# 设置集群信息
kubectl config set-cluster kubernetes --certificate-authority=/opt/kubernetes/ssl/ca.pem --embed-certs=true --server=https://192.168.201.128:6443 --kubeconfig=kubectl.kubeconfig
# 设置客户端信息
kubectl config set-credentials admin --client-certificate=/opt/kubernetes/ssl/admin.pem --client-key=/opt/kubernetes/ssl/admin-key.pem --embed-certs=true --kubeconfig=kubectl.kubeconfig
# 设置上下文
kubectl config set-context kubernetes --cluster=kubernetes --user=admin --kubeconfig=kubectl.kubeconfig
# 设置默认上下文
kubectl config use-context kubernetes --kubeconfig=kubectl.kubeconfig

mkdir ~/.kube
cp kubectl.kubeconfig ~/.kube/config

scp ~/.kube/config root@192.168.201.129:~/.kube/
scp ~/.kube/config root@192.168.201.130:~/.kube/

# 授权kubernetes证书访问kubelet api权限
kubectl create clusterrolebinding kube-apiserver:kubelet-apis --clusterrole=system:kubelet-api-admin --user kubernetes

# 查看集群组件状态
kubectl get componentstatuses

10.创建 kube-controller-manager 证书和私钥

vi kube-controller-manager-csr.json

{
    "CN": "system:kube-controller-manager",
    "key": {
        "algo": "rsa",
        "size": 2048
    },
    "hosts": [
      "127.0.0.1",
      "192.168.201.128",
      "192.168.201.129",
      "192.168.201.130"
    ],
    "names": [
      {
        "C": "CN",
        "ST": "ChongQing",
        "L": "ChongQing",
        "O": "system:kube-controller-manager",
        "OU": "system"
      }
    ]
}

cfssl gencert -ca=/opt/kubernetes/ssl/ca.pem -ca-key=/opt/kubernetes/ssl/ca-key.pem -config=../ca-config.json -profile=kubernetes ../kube-controller-manager-csr.json | cfssljson -bare kube-controller-manager

cp kube-controller-manager*.pem /opt/kubernetes/ssl
scp kube-controller-manager*.pem root@192.168.201.129:/opt/kubernetes/ssl

11.创建kube-controller-manager的kubeconfig

kubectl config set-cluster kubernetes --certificate-authority=/opt/kubernetes/ssl/ca.pem --embed-certs=true --server=https://192.168.201.128:6443 --kubeconfig=kube-controller-manager.kubeconfig

kubectl config set-credentials system:kube-controller-manager --client-certificate=/opt/kubernetes/ssl/kube-controller-manager.pem --client-key=/opt/kubernetes/ssl/kube-controller-manager-key.pem --embed-certs=true --kubeconfig=kube-controller-manager.kubeconfig

kubectl config set-context system:kube-controller-manager --cluster=kubernetes --user=system:kube-controller-manager --kubeconfig=kube-controller-manager.kubeconfig

kubectl config use-context system:kube-controller-manager --kubeconfig=kube-controller-manager.kubeconfig

scp kube-controller-manager.kubeconfig root@192.168.201.129:/opt/kubernetes/cfg
scp kube-controller-manager.kubeconfig root@192.168.201.130:/opt/kubernetes/cfg

12.生成kube-controller-manager启动脚本

cat <<EOF >/usr/lib/systemd/system/kube-controller-manager.service
[Unit]
Description=Kubernetes Controller Manager
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=-/opt/kubernetes/cfg/kube-controller-manager
ExecStart=/opt/kubernetes/bin/kube-controller-manager \\
  --profiling \\
  --cluster-name=kubernetes \\
  --controllers=*,bootstrapsigner,tokencleaner \\
  --kube-api-qps=1000 \\
  --kube-api-burst=2000 \\
  --leader-elect=true \\
  --use-service-account-credentials\\
  --concurrent-service-syncs=2 \\
  --address=127.0.0.1 \\
  --bind-address=192.168.201.128 \\
  --secure-port=10252 \\
  --master=https://192.168.201.128:6443 \\
  --tls-cert-file=/opt/kubernetes/ssl/kube-controller-manager.pem \\
  --tls-private-key-file=/opt/kubernetes/ssl/kube-controller-manager-key.pem \\
  --authentication-kubeconfig=/opt/kubernetes/cfg/kube-controller-manager.kubeconfig \\
  --client-ca-file=/opt/kubernetes/ssl/ca.pem \\
  --authorization-kubeconfig=/opt/kubernetes/cfg/kube-controller-manager.kubeconfig \\
  --cluster-signing-cert-file=/opt/kubernetes/ssl/ca.pem \\
  --cluster-signing-key-file=/opt/kubernetes/ssl/ca-key.pem \\
  --experimental-cluster-signing-duration=876000h \\
  --horizontal-pod-autoscaler-sync-period=10s \\
  --concurrent-deployment-syncs=10 \\
  --concurrent-gc-syncs=30 \\
  --node-cidr-mask-size=24 \\
  --service-cluster-ip-range=10.255.0.0/16 \\
  --pod-eviction-timeout=6m \\
  --terminated-pod-gc-threshold=10000 \\
  --root-ca-file=/opt/kubernetes/ssl/ca.pem \\
  --service-account-private-key-file=/opt/kubernetes/ssl/ca-key.pem \\
  --kubeconfig=/opt/kubernetes/cfg/kube-controller-manager.kubeconfig \\
  --logtostderr=true \\
  --v=2
Restart=on-failure
RestartSec=5

[Install]
WantedBy=multi-user.target
EOF

scp /usr/lib/systemd/system/kube-controller-manager.service root@192.168.201.129:/usr/lib/systemd/system
scp /usr/lib/systemd/system/kube-controller-manager.service root@192.168.201.130:/usr/lib/systemd/system

13.启动kube-controller-manager服务

systemctl daemon-reload
systemctl enable kube-controller-manager
systemctl start kube-controller-manager

14.创建 kube-scheduler 证书和私钥

cd ~/cfssl

cat > kube-scheduler-csr.json <<EOF
{
    "CN": "system:kube-scheduler",
    "hosts": [
      "127.0.0.1",
      "192.168.201.128",
      "192.168.201.129",
      "192.168.201.130"
    ],
    "key": {
        "algo": "rsa",
        "size": 2048
    },
    "names": [
      {
        "C": "CN",
        "ST": "ChongQing",
        "L": "ChongQing",
        "O": "system:kube-scheduler",
        "OU": "system"
      }
    ]
}
EOF

cd ~/cfssl/ssl

cfssl gencert -ca=/opt/kubernetes/ssl/ca.pem -ca-key=/opt/kubernetes/ssl/ca-key.pem -config=../ca-config.json -profile=kubernetes ../kube-scheduler-csr.json | cfssljson -bare kube-scheduler

cp kube-scheduler*.pem /opt/kubernetes/ssl
scp kube-scheduler*.pem root@192.168.201.129:/opt/kubernetes/ssl

# 生成kubeconfig文件
# 设置集群信息
# --certificate-authority 指定CA证书
# --embed-certs 将证书写入kubeconfig
# --server 指定apiserver地址
# --kubeconfig 重命名kubeconfig文件
kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server="https://192.168.201.128:6443" \
  --kubeconfig=kube-scheduler.kubeconfig

# 设置客户端认证参数  用户名system:kube-scheduler
#  --client-certificate 公钥
# --client-key 私钥
kubectl config set-credentials system:kube-scheduler \
  --client-certificate=/opt/kubernetes/ssl/kube-scheduler.pem \
  --client-key=/opt/kubernetes/ssl/kube-scheduler-key.pem \
  --embed-certs=true \
  --kubeconfig=kube-scheduler.kubeconfig

# 设置上下文参数,上下文参数将集群参数和用户参数关联起来
# 上下文名称 system:kube-scheduler
# --cluster 集群名称
# --user 用户名
# 表示使用system:kube-scheduler用户凭证来访问kubenetes集群的default命名空间,也可以增加--namspace来指定访问的命名空间
kubectl config set-context system:kube-scheduler \
  --cluster=kubernetes \
  --user=system:kube-scheduler \
  --kubeconfig=kube-scheduler.kubeconfig

# 切换上下文
kubectl config use-context system:kube-scheduler --kubeconfig=kube-scheduler.kubeconfig

scp kube-scheduler.kubeconfig root@192.168.201.129:/opt/kubernetes/cfg

15.创建kube-scheduler配置文件

cat <<EOF >/opt/kubernetes/cfg/kube-scheduler

KUBE_SCHEDULER_OPTS="--logtostderr=true \\
--v=4 \\
--master=https://192.168.201.128:6443 \\
--bind-address=192.168.201.128 \\
--kubeconfig=/opt/kubernetes/cfg/kube-scheduler.kubeconfig \\
--tls-cert-file=/opt/kubernetes/ssl/kube-scheduler.pem \\
--tls-private-key-file=/opt/kubernetes/ssl/kube-scheduler-key.pem \\
--authentication-kubeconfig=/opt/kubernetes/cfg/kube-scheduler.kubeconfig \\
--client-ca-file=/opt/kubernetes/ssl/ca.pem \\
--requestheader-allowed-names="" \\
--requestheader-client-ca-file=/opt/kubernetes/ssl/ca.pem \\
--requestheader-extra-headers-prefix='X-Remote-Extra-' \\
--requestheader-group-headers=X-Remote-Group \\
--requestheader-username-headers=X-Remote-User \\
--authorization-kubeconfig=/opt/kubernetes/cfg/kube-scheduler.kubeconfig \\
--leader-elect"

EOF

scp kube-scheduler root@192.168.201.129:/opt/kubernetes/cfg

16.生成kube-scheduler启动脚本

cat <<EOF >/usr/lib/systemd/system/kube-scheduler.service
[Unit]
Description=Kubernetes Scheduler
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=-/opt/kubernetes/cfg/kube-scheduler
ExecStart=/opt/kubernetes/bin/kube-scheduler \$KUBE_SCHEDULER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

scp /usr/lib/systemd/system/kube-scheduler.service root@192.168.201.129:/usr/lib/systemd/system

17.启动apiserver组件

systemctl daemon-reload
systemctl enable kube-scheduler
systemctl start kube-scheduler
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值