kubeadm安装k8s集群

1.准备
1.1 系统准备:
cat /etc/hosts 
10.211.55.3 node1 
10.211.55.5 node2

关闭防火墙:

systemctl stop firewalld
systemctl disable firewalld

禁用SELINUX:

setenforce 0 
vi /etc/selinux/config
SELINUX=disabled 

创建/etc/sysctl.d/k8s.conf文件,添加如下内容:

net.bridge.bridge-nf-call-ip6tables = 1 
net.bridge.bridge-nf-call-iptables = 1 
net.ipv4.ip_forward = 1

执行命令使修改生效。

modprobe br_netfilter 
sysctl -p /etc/sysctl.d/k8s.conf 
1.2kube-proxy开启ipvs的前置条件

由于ipvs已经加入到了内核的主干,所以为kube-proxy开启ipvs的前提需要加载以下的内核模块:

ip_vs 
ip_vs_rr 
ip_vs_wrr 
ip_vs_sh 
nf_conntrack_ipv4 

在所有的Kubernetes节点node1和node2上执行以下脚本:

cat > /etc/sysconfig/modules/ipvs.modules <<EOF 
#!/bin/bash 
modprobe -- ip_vs 
modprobe -- ip_vs_rr 
modprobe -- ip_vs_wrr 
modprobe -- ip_vs_sh 
modprobe -- nf_conntrack_ipv4 
EOF 
chmod 755 /etc/sysconfig/modules/ipvs.modules && bash /etc/sysconfig/modules/ipvs.modules && lsmod | grep -e ip_vs -e nf_conntrack_ipv4 

上面脚本创建了的/etc/sysconfig/modules/ipvs.modules文件,保证在节点重启后能自动加载所需模块。 使用

lsmod | grep -e ip_vs -e nf_conntrack_ipv4命令查看是否已经正确加载所需的内核模块。

接下来还需要确保各个节点上已经安装了ipset软件包yum install ipset。 为了便于查看ipvs的代理规则,最好安装一下管理工具ipvsadm yum install ipvsadm

1.3安装Docker

Kubernetes从1.6开始使用CRI(Container Runtime Interface)容器运行时接口。默认的容器运行时仍然是Docker,使用的是kubelet中内置dockershim CRI实现。

安装docker的yum源:

yum install -y yum-utils device-mapper-persistent-data lvm2 
yum-config-manager \     
--add-repo \     
https://download.docker.com/linux/centos/docker-ce.repo 

查看最新的Docker版本:

yum list docker-ce.x86_64  --showduplicates |sort -r

docker-ce.x86_64            3:18.09.0-3.el7                     docker-ce-stable 
docker-ce.x86_64            18.06.1.ce-3.el7                    docker-ce-stable 
docker-ce.x86_64            18.06.0.ce-3.el7                    docker-ce-stable 
docker-ce.x86_64            18.03.1.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            18.03.0.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.12.1.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.12.0.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.09.1.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.09.0.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.06.2.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.06.1.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.06.0.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.03.3.ce-1.el7                    docker-ce-stable 
docker-ce.x86_64            17.03.2.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.03.1.ce-1.el7.centos             docker-ce-stable 
docker-ce.x86_64            17.03.0.ce-1.el7.centos             docker-ce-stable 

Kubernetes 1.12已经针对Docker的1.11.1, 1.12.1, 1.13.1, 17.03, 17.06, 17.09, 18.06等版本做了验证,需要注意Kubernetes 1.12最低支持的Docker版本是1.11.1。Kubernetes 1.13对Docker的版本依赖方面没有变化。 我们这里在各节点安装docker的18.06.1版本。

yum makecache fast 

yum install -y --setopt=obsoletes=0 \   
docker-ce-18.06.1.ce-3.el7  

systemctl start docker 
systemctl enable docker 

确认一下iptables filter表中FOWARD链的默认策略(pllicy)为ACCEPT。

iptables -nvL 
Chain INPUT (policy ACCEPT 263 packets, 19209 bytes)  
pkts bytes target     prot opt in     out     source               destination  
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) 
pkts bytes target     prot opt in     out     source               destination
0     0 DOCKER-USER  all  --  *      *       0.0.0.0/0            0.0.0.0/0     
0     0 DOCKER-ISOLATION-STAGE-1  all  --  *      *       0.0.0.0/0            0.0.0.0/0     0     0 ACCEPT     all  --  *      docker0  0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED     
0     0 DOCKER     all  --  *      docker0  0.0.0.0/0            0.0.0.0/0    
0     0 ACCEPT     all  --  docker0 !docker0  0.0.0.0/0            0.0.0.0/0    
0     0 ACCEPT     all  --  docker0 docker0  0.0.0.0/0            0.0.0.0/0 

Docker从1.13版本开始调整了默认的防火墙规则,禁用了iptables filter表中FOWARD链,这样会引起Kubernetes集群中跨Node的Pod无法通信。但这里通过安装docker 1806,发现默认策略又改回了ACCEPT,这个不知道是从哪个版本改回的,因为我们线上版本使用的1706还是需要手动调整这个策略的。

2.使用kubeadm部署Kubernetes
2.1 安装kubeadm和kubelet

下面在各节点安装kubeadm和kubelet:

cat <<EOF > /etc/yum.repos.d/kubernetes.repo 
[kubernetes] 
name=Kubernetes 
baseurl=http://mirrors.aliyun.com/kubernetes/yum/repos/kubernetes-el7-x86_64 
enabled=1 
gpgcheck=0 
repo_gpgcheck=0 
gpgkey=http://mirrors.aliyun.com/kubernetes/yum/doc/yum-key.gpg        			   https://mirrors.aliyun.com/kubernetes/yum/doc/rpm-package-key.gpg 
EOF 

yum makecache fast 

yum install -y kubelet kubeadm kubectl 

...
Installed:   
    kubeadm.x86_64 0:1.13.0-0                  kubectl.x86_64 0:1.13.0-0                                                            kubelet.x86_64 0:1.13.0-0  

Dependency Installed:   
    cri-tools.x86_64 0:1.12.0-0                    kubernetes-cni.x86_64 0:0.6.0-0                                                       socat.x86_64 0:1.7.3.2-2.el7 

  • 从安装结果可以看出还安装了cri-tools, kubernetes-cni, socat三个依赖:
    • 官方从Kubernetes 1.9开始就将cni依赖升级到了0.6.0版本,在当前1.12中仍然是这个版本
    • socat是kubelet的依赖
    • cri-tools是CRI(Container Runtime Interface)容器运行时接口的命令行工具

由于国内科学上网原因= =不翻墙是下不成功的!!

以下提供两种解决方式:

第一种:

1.手动拉取:

docker pull mirrorgooglecontainers/kube-apiserver-amd64:v1.13.0
docker pull mirrorgooglecontainers/kube-controller-manager-amd64:v1.13.0
docker pull mirrorgooglecontainers/kube-scheduler-amd64:v1.13.0
docker pull mirrorgooglecontainers/kube-proxy-amd64:v1.13.0
docker pull mirrorgooglecontainers/pause:3.1
docker pull mirrorgooglecontainers/etcd-amd64:3.2.24
docker pull coredns/coredns:1.2.6

2.改tag

docker tag mirrorgooglecontainers/kube-apiserver-amd64:v1.13.0 k8s.gcr.io/kube-apiserver:v1.13.0
docker tag mirrorgooglecontainers/kube-controller-manager-amd64:v1.13.0 k8s.gcr.io/kube-controller-manager:v1.13.0
docker tag mirrorgooglecontainers/kube-scheduler-amd64:v1.13.0 k8s.gcr.io/kube-scheduler:v1.13.0
docker tag mirrorgooglecontainers/kube-proxy-amd64:v1.13.0 k8s.gcr.io/kube-proxy:v1.13.0
docker tag mirrorgooglecontainers/pause:3.1 k8s.gcr.io/pause:3.1
docker tag mirrorgooglecontainers/etcd-amd64:3.2.24 k8s.gcr.io/etcd:3.2.24
docker tag coredns/coredns:1.2.6 k8s.gcr.io/coredns:1.2.6

3.删除不必要的镜像

docker rmi mirrorgooglecontainers/kube-apiserver-amd64:v1.13.0
docker rmi mirrorgooglecontainers/kube-controller-manager-amd64:v1.13.0
docker rmi mirrorgooglecontainers/kube-scheduler-amd64:v1.13.0
docker rmi mirrorgooglecontainers/kube-proxy-amd64:v1.13.0
docker rmi mirrorgooglecontainers/pause:3.1
docker rmi mirrorgooglecontainers/etcd-amd64:3.2.24
docker rmi coredns/coredns:1.2.6

第二种:

我已经把所有要用的镜像打成tar包并扔到了百度网盘= =你也可以直接下载

链接:https://pan.baidu.com/s/1OReqvvh7ru8BENLxpwjq8g 密码:5cmz

加载镜像eg:docker load < etcd.tar

运行kubelet –help可以看到原来kubelet的绝大多数命令行flag参数都被DEPRECATED了,如:

...... 
--address 0.0.0.0   The IP address for the Kubelet to serve on (set to 0.0.0.0 for all IPv4 interfaces and `::` for all IPv6 interfaces) (default 0.0.0.0) (DEPRECATED: This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.) 
...... 

而官方推荐我们使用–config指定配置文件,并在配置文件中指定原来这些flag所配置的内容。这也是Kubernetes为了支持动态Kubelet配置(Dynamic Kubelet Configuration)才这么做的。

kubelet的配置文件必须是json或yaml格式。

Kubernetes 1.8开始要求关闭系统的Swap,如果不关闭,默认配置下kubelet将无法启动。

关闭系统的Swap方法如下:

swapoff -a

修改vim /etc/fstab 文件,注释掉 SWAP 的自动挂载,使用free -m确认swap已经关闭。 swappiness参数调整,修改vim /etc/sysctl.d/k8s.conf添加下面一行:

 vm.swappiness=0 

执行sysctl -p /etc/sysctl.d/k8s.conf使修改生效。

因为这里本次用于测试两台主机上还运行其他服务,关闭swap可能会对其他服务产生影响,所以这里修改kubelet的配置去掉这个限制。 之前的Kubernetes版本我们都是通过kubelet的启动参数–fail-swap-on=false去掉这个限制的。前面已经分析了Kubernetes不再推荐使用启动参数,而推荐使用配置文件。 所以这里我们改成配置文件配置的形式。

修改vim /etc/sysconfig/kubelet,加入:

KUBELET_EXTRA_ARGS=--fail-swap-on=false 

2.2 使用kubeadm init初始化集群

在各节点开机启动kubelet服务:

systemctl enable kubelet.service 

接下来使用kubeadm初始化集群,选择node1作为Master Node,在node1上执行下面的命令:

kubeadm init \   
--kubernetes-version=v1.13.0 \   
--pod-network-cidr=10.244.0.0/16 \   
--apiserver-advertise-address=10.211.55.3 

因为我们选择flannel作为Pod网络插件,所以上面的命令指定–pod-network-cidr=10.244.0.0/16。

如果上面的命令报swap的错误,则执行:

kubeadm init \
   --kubernetes-version=v1.13.0 \
   --pod-network-cidr=10.244.0.0/16 \
   --apiserver-advertise-address=10.211.55.3 \
   --ignore-preflight-errors=Swap

[init] Using Kubernetes version: v1.13.0
[preflight] Running pre-flight checks
[preflight] Pulling images required for setting up a Kubernetes cluster
[preflight] This might take a minute or two, depending on the speed of your internet connection
[preflight] You can also perform this action in beforehand using 'kubeadm config images pull'
[kubelet-start] Writing kubelet environment file with flags to file "/var/lib/kubelet/kubeadm-flags.env"
[kubelet-start] Writing kubelet configuration to file "/var/lib/kubelet/config.yaml"
[kubelet-start] Activating the kubelet service
[certs] Using certificateDir folder "/etc/kubernetes/pki"
[certs] Generating "front-proxy-ca" certificate and key
[certs] Generating "front-proxy-client" certificate and key
[certs] Generating "etcd/ca" certificate and key
[certs] Generating "etcd/peer" certificate and key
[certs] etcd/peer serving cert is signed for DNS names [node1 localhost] and IPs [10.211.55.3 127.0.0.1 ::1]
[certs] Generating "etcd/healthcheck-client" certificate and key
[certs] Generating "apiserver-etcd-client" certificate and key
[certs] Generating "etcd/server" certificate and key
[certs] etcd/server serving cert is signed for DNS names [node1 localhost] and IPs [10.211.55.3 127.0.0.1 ::1]
[certs] Generating "ca" certificate and key
[certs] Generating "apiserver" certificate and key
[certs] apiserver serving cert is signed for DNS names [node1 kubernetes kubernetes.default kubernetes.default.svc kubernetes.default.svc.cluster.local] and IPs [10.96.0.1 10.211.55.3]
[certs] Generating "apiserver-kubelet-client" certificate and key
[certs] Generating "sa" key and public key
[kubeconfig] Using kubeconfig folder "/etc/kubernetes"
[kubeconfig] Writing "admin.conf" kubeconfig file
[kubeconfig] Writing "kubelet.conf" kubeconfig file
[kubeconfig] Writing "controller-manager.conf" kubeconfig file
[kubeconfig] Writing "scheduler.conf" kubeconfig file
[control-plane] Using manifest folder "/etc/kubernetes/manifests"
[control-plane] Creating static Pod manifest for "kube-apiserver"
[control-plane] Creating static Pod manifest for "kube-controller-manager"
[control-plane] Creating static Pod manifest for "kube-scheduler"
[etcd] Creating static Pod manifest for local etcd in "/etc/kubernetes/manifests"
[wait-control-plane] Waiting for the kubelet to boot up the control plane as static Pods from directory "/etc/kubernetes/manifests". This can take up to 4m0s
[apiclient] All control plane components are healthy after 20.004467 seconds
[uploadconfig] storing the configuration used in ConfigMap "kubeadm-config" in the "kube-system" Namespace
[kubelet] Creating a ConfigMap "kubelet-config-1.13" in namespace kube-system with the configuration for the kubelets in the cluster
[patchnode] Uploading the CRI Socket information "/var/run/dockershim.sock" to the Node API object "node1" as an annotation
[mark-control-plane] Marking the node node1 as control-plane by adding the label "node-role.kubernetes.io/master=''"
[mark-control-plane] Marking the node node1 as control-plane by adding the taints [node-role.kubernetes.io/master:NoSchedule]
[bootstrap-token] Using token: vipci2.zme5oa4vwmd9gfed
[bootstrap-token] Configuring bootstrap tokens, cluster-info ConfigMap, RBAC Roles
[bootstraptoken] configured RBAC rules to allow Node Bootstrap tokens to post CSRs in order for nodes to get long term certificate credentials
[bootstraptoken] configured RBAC rules to allow the csrapprover controller automatically approve CSRs from a Node Bootstrap Token
[bootstraptoken] configured RBAC rules to allow certificate rotation for all node client certificates in the cluster
[bootstraptoken] creating the "cluster-info" ConfigMap in the "kube-public" namespace
[addons] Applied essential addon: CoreDNS
[addons] Applied essential addon: kube-proxy

Your Kubernetes master has initialized successfully!

To start using your cluster, you need to run the following as a regular user:

  mkdir -p $HOME/.kube
  sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
  sudo chown $(id -u):$(id -g) $HOME/.kube/config

You should now deploy a pod network to the cluster.
Run "kubectl apply -f [podnetwork].yaml" with one of the options listed at:
  https://kubernetes.io/docs/concepts/cluster-administration/addons/

You can now join any number of machines by running the following on each node
as root:

  kubeadm join 10.211.55.3:6443 --token vipci2.zme5oa4vwmd9gfed --discovery-token-ca-cert-hash sha256:02ba267d1d9118ce795625dcd3a00cf55612ddfc4bd10b25452c9fe5daae6890

上面记录了完成的初始化输出的内容,根据输出的内容基本上可以看出手动初始化安装一个Kubernetes集群所需要的关键步骤。

其中有以下关键内容:

  • [kubelet-start] 生成kubelet的配置文件”/var/lib/kubelet/config.yaml”
  • [certificates]生成相关的各种证书
  • [kubeconfig]生成相关的kubeconfig文件
  • [bootstraptoken]生成token记录下来,后边使用kubeadm join往集群中添加节点时会用到
  • 下面的命令是配置常规用户如何使用kubectl访问集群:
mkdir -p $HOME/.kube   
sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config   
sudo chown $(id -u):$(id -g) $HOME/.kube/config 

  • 最后给出了将节点加入集群的命令

    kubeadm join 10.211.55.3:6443 --token vipci2.zme5oa4vwmd9gfed --discovery-token-ca-cert-hash sha256:02ba267d1d9118ce795625dcd3a00cf55612ddfc4bd10b25452c9fe5daae6890
    
    

查看一下集群状态:

kubectl get cs 
NAME                 STATUS    MESSAGE              ERROR 
controller-manager   Healthy   ok 
scheduler            Healthy   ok 
etcd-0               Healthy   {"health": "true"} 

确认个组件都处于healthy状态。

集群初始化如果遇到问题,可以使用下面的命令进行清理:

kubeadm reset 
ifconfig cni0 down
ip link delete cni0 
ifconfig flannel.1 down 
ip link delete flannel.1 
rm -rf /var/lib/cni/ 

2.3 安装Pod Network

接下来安装flannel network add-on:

mkdir -p ~/k8s/ 
cd ~/k8s 
wget https://raw.githubusercontent.com/coreos/flannel/master/Documentation/kube-flannel.yml kubectl create -f  kube-flannel.yml  
clusterrole.rbac.authorization.k8s.io/flannel created clusterrolebinding.rbac.authorization.k8s.io/flannel created 
serviceaccount/flannel created configmap/kube-flannel-cfg created 
daemonset.extensions/kube-flannel-ds-amd64 created 
daemonset.extensions/kube-flannel-ds-arm64 created 
daemonset.extensions/kube-flannel-ds-arm created 
daemonset.extensions/kube-flannel-ds-ppc64le created 
daemonset.extensions/kube-flannel-ds-s390x created 

Ps: kube-flannel.yml在上面给出的网盘中也有

这里注意kube-flannel.yml这个文件里的flannel的镜像是0.10.0,quay.io/coreos/flannel:v0.10.0-amd64

如果Node有多个网卡的话,目前需要在kube-flannel.yml中使用–iface参数指定集群主机内网网卡的名称,否则可能会出现dns无法解析。需要将kube-flannel.yml下载到本地,flanneld启动参数加上--iface=<iface-name>

......
containers:
	- name: kube-flannel
  image: quay.io/coreos/flannel:v0.10.0-amd64
  command:
  - /opt/bin/flanneld
    args:
  - --ip-masq
  - --kube-subnet-mgr
  - --iface=eth0
 ......


使用kubectl get pod –all-namespaces -o wide确保所有的Pod都处于Running状态。

2.4 master node参与工作负载

使用kubeadm初始化的集群,出于安全考虑Pod不会被调度到Master Node上,也就是说Master Node不参与工作负载。这是因为当前的master节点node1被打上了node-role.kubernetes.io/master:NoSchedule的污点:

kubectl describe node node1 | grep Taint Taints:             
node-role.kubernetes.io/master:NoSchedule 

因为这里搭建的是测试环境,去掉这个污点使node1参与工作负载:

kubectl taint nodes node1 node-role.kubernetes.io/master- 

node "node1" untainted 

2.5 测试DNS
kubectl run curl --image=radial/busyboxplus:curl -it 
kubectl run --generator=deployment/apps.v1beta1 is DEPRECATED and will be removed in a future version. Use kubectl create instead. 
If you don't see a command prompt, try pressing enter. 
[ root@curl-5cc7b478b6-r997p:/ ]$  

进入后执行nslookup kubernetes.default确认解析正常:

nslookup kubernetes.default 
Server:    10.96.0.10 
Address 1: 10.96.0.10 kube-dns.kube-system.svc.cluster.local  
Name:      kubernetes.default 
Address 1: 10.96.0.1 kubernetes.default.svc.cluster.local 

2.6 向Kubernetes集群中添加Node节点

下面我们将node2这个主机添加到Kubernetes集群中,因为我们同样在node2上的kubelet的启动参数中去掉了必须关闭swap的限制,所以同样需要–ignore-preflight-errors=Swap这个参数。 在node2上执行:

kubeadm join 10.211.55.3:6443 --token vipci2.zme5oa4vwmd9gfed --discovery-token-ca-cert-hash sha256:02ba267d1d9118ce795625dcd3a00cf55612ddfc4bd10b25452c9fe5daae6890 --ignore-preflight-errors=Swap 

node2加入集群很是顺利,下面在master节点上执行命令查看集群中的节点:

kubectl get nodes 
NAME    STATUS   ROLES    AGE    VERSION 
node1   Ready    master   16m    v1.13.0 
node2   Ready    <none>   4m5s   v1.13.0 

如何从集群中移除Node

如果需要从集群中移除node2这个Node执行下面的命令:

在master节点上执行:

kubectl drain node2 --delete-local-data --force --ignore-daemonsets 
kubectl delete node node2 

在node2上执行:

kubeadm reset 
ifconfig cni0 down 
ip link delete cni0 
ifconfig flannel.1 down 
ip link delete flannel.1 
rm -rf /var/lib/cni/ 

在node1上执行:

kubectl delete node node2 

2.7 kube-proxy开启ipvs

修改ConfigMap的kube-system/kube-proxy中的config.conf,mode: “ipvs”:

kubectl edit cm kube-proxy -n kube-system

之后重启各个节点上的kube-proxy pod:

kubectl get pod -n kube-system | grep kube-proxy | awk '{system("kubectl delete pod "$1" -n kube-system")}' 

kubectl get pod -n kube-system | grep kube-proxy 
kube-proxy-lbk5w                1/1     Running   0          9s 
kube-proxy-wqt7t                1/1     Running   0          14s  

日志中打印出了Using ipvs Proxier,说明ipvs模式已经开启。

3.Kubernetes常用组件部署

越来越多的公司和团队开始使用Helm这个Kubernetes的包管理器,我们也将使用Helm安装Kubernetes的常用组件。

3.1 Helm的安装

Helm由客户端命helm令行工具和服务端tiller组成,Helm的安装十分简单。 下载helm命令行工具到master节点node1的/usr/local/bin下,这里下载的2.12.0版本:

wget https://storage.googleapis.com/kubernetes-helm/helm-v2.12.0-linux-amd64.tar.gz 
tar -zxvf helm-v2.12.0-linux-amd64.tar.gz 
cd linux-amd64/ 
cp helm /usr/local/bin/ 

为了安装服务端tiller,还需要在这台机器上配置好kubectl工具和kubeconfig文件,确保kubectl工具可以在这台机器上访问apiserver且正常使用。 这里的node1节点以及配置好了kubectl。

因为Kubernetes APIServer开启了RBAC访问控制,所以需要创建tiller使用的service account: tiller并分配合适的角色给它。 这里简单起见直接分配cluster-admin这个集群内置的ClusterRole给它。创建rbac-config.yaml文件:

apiVersion: v1 
kind: ServiceAccount 
metadata:   
  name: tiller   
  namespace: kube-system 
--- 
apiVersion: rbac.authorization.k8s.io/v1beta1 
kind: ClusterRoleBinding 
metadata:   
  name: tiller 
roleRef:   
  apiGroup: rbac.authorization.k8s.io   
  kind: ClusterRole   
  name: cluster-admin 
subjects:  
  - kind: ServiceAccount   
  name: tiller   
  namespace: kube-system 

kubectl create -f rbac-config.yaml 

serviceaccount/tiller created 
clusterrolebinding.rbac.authorization.k8s.io/tiller created 

接下来使用helm部署tiller:

手动拉镜像(如果失效网盘中有镜像):

docker pull sapcc/tiller:v2.12.0 
docker tag sapcc/tiller:v2.12.0 gcr.io/kubernetes-helm/tiller:v2.12.0 

helm init --service-account tiller --skip-refresh
Creating /root/.helm
Creating /root/.helm/repository
Creating /root/.helm/repository/cache
Creating /root/.helm/repository/local
Creating /root/.helm/plugins
Creating /root/.helm/starters
Creating /root/.helm/cache/archive
Creating /root/.helm/repository/repositories.yaml
Adding stable repo with URL: https://kubernetes-charts.storage.googleapis.com
Adding local repo with URL: http://127.0.0.1:8879/charts
$HELM_HOME has been configured at /root/.helm.

Tiller (the Helm server-side component) has been installed into your Kubernetes Cluster.

Please note: by default, Tiller is deployed with an insecure 'allow unauthenticated users' policy.
To prevent this, run `helm init` with the --tiller-tls-verify flag.
For more information on securing your installation see: https://docs.helm.sh/using_helm/#securing-your-helm-installation
Happy Helming!

tiller默认被部署在k8s集群中的kube-system这个namespace下:

kubectl get pod -n kube-system -l app=helm
NAME                            READY   STATUS    RESTARTS   AGE
tiller-deploy-c4fd4cd68-dwkhv   1/1     Running   0          83s

helm version
Client: &version.Version{SemVer:"v2.12.0", GitCommit:"d325d2a9c179b33af1a024cdb5a4472b6288016a", GitTreeState:"clean"}
Server: &version.Version{SemVer:"v2.12.0", GitCommit:"d325d2a9c179b33af1a024cdb5a4472b6288016a", GitTreeState:"clean"}

3.2 使用Helm部署Nginx Ingress

为了便于将集群中的服务暴露到集群外部,从集群外部访问,接下来使用Helm将Nginx Ingress部署到Kubernetes上。 Nginx Ingress Controller被部署在Kubernetes的边缘节点上

我们将node1(10.211.55.3)和node2(10.211.55.5)同时做为边缘节点,打上Label:

kubectl label node node1 node-role.kubernetes.io/edge= node/node1 labeled   
kubectl label node node2 node-role.kubernetes.io/edge= node/node2 labeled  
kubectl get node NAME    
STATUS   ROLES         AGE   VERSION 
node1   Ready    edge,master   24m   v1.13.0 
node2   Ready    edge          11m   v1.13.0 

stable/nginx-ingress chart的值文件ingress-nginx.yaml:

controller:
  replicaCount: 2
  service:
    externalIPs:
      - 10.211.55.1
  nodeSelector:
    node-role.kubernetes.io/edge: ''
  affinity:
    podAntiAffinity:
        requiredDuringSchedulingIgnoredDuringExecution:
        - labelSelector:
            matchExpressions:
            - key: app 
              operator: In
              values:
              - nginx-ingress
            - key: component
              operator: In
              values:
              - controller
          topologyKey: kubernetes.io/hostname
  tolerations:
      - key: node-role.kubernetes.io/master
        operator: Exists
        effect: NoSchedule

defaultBackend:
  nodeSelector:
    node-role.kubernetes.io/edge: ''
  tolerations:
      - key: node-role.kubernetes.io/master
        operator: Exists
        effect: NoSchedule

nginx ingress controller的副本数replicaCount为2,将被调度到node1和node2这两个边缘节点上。externalIPs指定的10.211.55.1为VIP,将绑定到kube-proxy kube-ipvs0网卡上。

helm repo update

helm install stable/nginx-ingress \
-n nginx-ingress \
--namespace ingress-nginx  \
-f ingress-nginx.yaml

kubectl get pod -n ingress-nginx -o wide

如果访问http://10.211.55.1返回default backend,则部署完成。

ps:在下一篇中将会写dashboard的部署,在未来还会更新prometheus+grafana的监控系统,这些的镜像我都已经打成tar包并放在上面给出的网盘里了,有需要可以先行下载!

  • 0
    点赞
  • 3
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值