k8s安装部署

k8s部署

k8s删除操作:
yum -y remove kubelet kubeadm kubectl
sudo kubeadm reset -f
sudo rm -rvf $HOME/.kube
sudo rm -rvf ~/.kube/
sudo rm -rvf /etc/kubernetes/
sudo rm -rvf /etc/systemd/system/kubelet.service.d
sudo rm -rvf /etc/systemd/system/kubelet.service
sudo rm -rvf /usr/bin/kube*
sudo rm -rvf /etc/cni
sudo rm -rvf /opt/cni
sudo rm -rvf /var/lib/etcd
sudo rm -rvf /var/etcd

docker版本一定要与k8s对应

k8s安装部署:

1.安装k8s时,临时关闭swap ,如果不关闭在执行kubeadm部分命令会报错

[root@hhdcloudrd7 /]# cat /etc/fstab
        #
        # /etc/fstab
        # Created by anaconda on Tue Apr 19 11:43:17 2022
        #
        # Accessible filesystems, by reference, are maintained under '/dev/disk'
        # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info
        #
        /dev/mapper/centos_hhdcloudrd6-root /                       xfs     defaults        0 0
        UUID=13a8fe45-33c8-4258-a434-133ce183d3c3 /boot                   xfs     defaults        0 0
        #/dev/mapper/centos_hhdcloudrd6-swap swap                    swap    defaults        0 0


2.安装k8s时,可以临时关闭selinux,减少额外配置

[root@localhost /]# cat /etc/sysconfig/selinux


# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted


3.关闭防火墙:

systemctl stop firewalld
systemctl disable firewalld

4 启用 bridge-nf-call-iptables 预防网络问题

echo 1 > /proc/sys/net/bridge/bridge-nf-call-iptables

5.设置网桥参数

cat << EOF > /etc/sysctl.d/k8s.conf
net.bridge.bridge-nf-call-ip6tables = 1
net.bridge.bridge-nf-call-iptables = 1
net.ipv4.ip_forward = 1
EOF

5.修改hosts文件方便查看域名映射

[root@hhdcloudrd7 /]# cat /etc/hosts
127.0.0.1   localhost localhost.localdomain localhost4 localhost4.localdomain4
::1         localhost localhost.localdomain localhost6 localhost6.localdomain6

192.168.34.7 k8s-master
192.168.5.129 k8s-node1
192.168.34.8 k8s-node2

6.查看系统版本信息修改hosename


[root@localhost /]# hostnamectl
   Static hostname: localhost.localdomain
         Icon name: computer-vm
           Chassis: vm
        Machine ID: 5c2c4826a7cd442a85c37d3b4dba39e0
           Boot ID: 3f70bab69c37412da8eada29d50cc12c
    Virtualization: vmware
  Operating System: CentOS Linux 7 (Core)
       CPE OS Name: cpe:/o:centos:centos:7
            Kernel: Linux 3.10.0-1160.el7.x86_64
      Architecture: x86-64


hostnamectl set-hostname k8s-node1
su root

7.查看cpu信息 k8s安装至少需要2核2G的环境,否则会安装失败(lscpu)


curl -fsSL https://get.docker.com | bash -s docker --mirror Aliyun

8.修改docker的 /etc/docker/daemon.json文件

[root@localhost /]# cat /etc/docker/daemon.json
{
  "registry-mirrors": ["https://t81qmnz6.mirror.aliyuncs.com"],
  "exec-opts": ["native.cgroupdriver=systemd"]
}

9.修改完成后 重启docker ,使docker与kubelet的cgroup 驱动一致

systemctl daemon-reload
systemctl restart docker
systemctl enable docker

10.查看kubelet驱动(没有算了)

cat /var/lib/kubelet/config.yaml |grep group

安装kubeadm kubelet kubectl

1.配置k8s下载资源配置文件

cat >> /etc/yum.repos.d/kubernetes.repo < EOF
[kubernetes]
name=Kubernetes
baseurl=https://mirrors.aliyun.com/kubernetes/yum/repos/kubernetes-el7-x86_64/
enabled=1
gpgcheck=1
repo_gpgcheck=1
gpgkey=https://mirrors.aliyun.com/kubernetes/yum/doc/yum-key.gpg https://mirrors.aliyun.com/kubernetes/yum/doc/rpm-package-key.gpg
EOF

  1. 安装 kubelet kubeadm kubectl(此处一定要注意版本问题)
yum install -y --nogpgcheck kubelet-1.23.5 kubeadm-1.23.5 kubectl-1.23.5

kubelet :运行在cluster,负责启动pod管理容器
kubeadm :k8s快速构建工具,用于初始化cluster
kubectl :k8s命令工具,部署和管理应用,维护组件

3.查看是否安装成功

kubelet --version
kubectl version
kubeadm version

4.启动kubelet

systemctl daemon-reload
systemctl start kubelet
systemctl enable kubelet

5.拉取init-config配置 并修改配置
ps. init-config 主要是由 api server、etcd、scheduler、controller-manager、coredns等镜像构成

kubeadm config print init-defaults > init-config.yaml

6.修改 刚才拉取的init-config.yaml文件

[root@localhost /]# cat init-config.yaml
apiVersion: kubeadm.k8s.io/v1beta3
bootstrapTokens:
- groups:
  - system:bootstrappers:kubeadm:default-node-token
  token: abcdef.0123456789abcdef
  ttl: 24h0m0s
  usages:
  - signing
  - authentication
kind: InitConfiguration
localAPIEndpoint:
  advertiseAddress: 192.168.34.7   #master节点IP地址
  bindPort: 6443
nodeRegistration:
  criSocket: /var/run/dockershim.sock
  imagePullPolicy: IfNotPresent
  name: master   #master节点node的名称
  taints: null
---
apiServer:
  timeoutForControlPlane: 4m0s
apiVersion: kubeadm.k8s.io/v1beta3
certificatesDir: /etc/kubernetes/pki
clusterName: kubernetes
controllerManager: {}
dns: {}
etcd:
  local:
    dataDir: /var/lib/etcd
imageRepository: registry.aliyuncs.com/google_containers   #修改为阿里云地址
kind: ClusterConfiguration
kubernetesVersion: 1.23.0
networking:
  dnsDomain: cluster.local
  serviceSubnet: 10.96.0.0/12
scheduler: {}


7.拉取k8s相关镜像

kubeadm config images pull --config=init-config.yaml

8.部署k8s(master)

kubeadm init \
--apiserver-advertise-address=192.168.31.61 \
--image-repository registry.aliyuncs.com/google_containers \
--kubernetes-version v1.17.0 \
--service-cidr=10.96.0.0/12 \
--pod-network-cidr=10.244.0.0/16

如果下载失败执行 kubeadm reset

如果是使用1.24版本需要安装对应的CRI容器要不然就会报这个错误(最先开始我遇到这个问题是直接删了从部署的,请一定看好版本)
[ERROR CRI]: container runtime is not running: output: time=“2022-05-19T16:02:33+08:00” level=fatal msg=“getting status of runtime: rpc error: code = Unimplemented desc = unknown service runtime.v1alpha2.RuntimeService”

端口占用错误:

  sudo lsof -i:8081 //查看被占用端口
kill -9 pid //pid杀死端口

文件存在错误:rm -rf 文件

[ERROR DirAvailable--var-lib-etcd]: /var/lib/etcd is not empty //删除该文件

在master节点运行以下三行命令 执行完成后可以通过 kubeadm token list获取token

mkdir -p $HOME/.kube
sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
sudo chown $(id -u):$(id -g) $HOME/.kube/config
kubectl get nodes

9.安装网络插件(此处会发生dns解析错误在/etc/hosts文件中重定向域名

185.199.109.133 raw.githubusercontent.com)

kubectl apply –f
https://raw.githubusercontent.com/coreos/flannel/master/Documentation/kube-
flannel.yml

10.向k8s集群中添加节点

kubeadm join 192.168.197.168:6443 --token usmphm.018gei3h7fd2zey7 \
        --discovery-token-ca-cert-hash sha256:561785321d0305d65def82ab00a09e3a4b3db08c990cc62484d6396b2cd9d224

11.在 Kubernetes 集群中创建一个 pod,验证是否正常运行:

$ kubectl create deployment nginx --image=nginx
$ kubectl expose deployment nginx --port=80 --type=NodePort
$ kubectl get pod,svc

访问地址:http://NodeIP:Port

如果出现容器无法初始化状态(ContainerCreating)执行:

kubectl apply -f https://raw.githubusercontent.com/coreos/flannel/2140ac876ef134e0ed5af15c65e414cf26827915/Documentation/kube-flannel.yml
  • 23
    点赞
  • 19
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值