一,K8S概述

官网:https://kubernetes.io
GitHub:https://github.com/kubernetes/kubernetes
由来:谷歌的Borg系统,后经Go语言重写并捐给CNCF基金会开源
含义:词根源于希腊语:舵手/飞行员。K8S -> K12345678S
重要作用:开源的容器编排框架工具(生态极其丰富)
学习的意义:解决跑裸docker的若干痛点

kubernetes优势:

自动装箱,水平扩展,自我修复
服务发现和负载均衡
自动发布(默认滚动发布模式)和回滚
集中化配置管理和秘钥管理
存储编排
任务批量处理运行
....

二,K8S核心组件及核心概念

1,四组基本概念

1.Pod/Pod控制器
pod

Pod是K8S里能够被运行的做小的逻辑单元(原子单元)
1个Pod里面可以运行多个容器,他们共享UTS+NET+IPC名称空间
可以把Pod理解成豌豆荚,而同一个Pod内的每个容器是一颗颗豌豆
一个Pod里运行多个容器,又叫:边车(SideCar)模式

pod控制器

Pod控制器是Pod启动的一种模板,用来保证在K8S里启动的Pod应始终按照人们的预期运行(副本数、生命周期、健康状态检查...)K8S内提供了众多的Pod控制器,常用的有以下几种:DeploymentDaemonSetReplicaSetStatefulSetJobCronjob

2.Name/Namespace
name

由于K8S内部,使用“资源”来定义每一种逻辑概念(功能)故每种“资源”,都应该有自己的“名称”
“资源”有api版本(apiVersion)类别(Kind)、元数据(matadata)、定义清单(spec)、状态(status)等配置信息
“名称”通常定义在“资源”的“元数据”信息里

namespace

随着项目增多、人员增加、集群规模的扩大,需要一种能够隔离K8S内各种“资源”的方法,这就是名称空间
名称空间可以理解为K8S内部的虚拟集群组
不同名称空间内的“资源”,名称可以相同,相同名称空间内的同种“资源”,“名称”不能相同
合理的使用K8S的名称空间,使得集群管理员能够更好的对交付到K8S里的服务进行分类管理和浏览
K8S里默认存在的名称空间有:default、kube-system、kube-public
查询K8S里特定“资源”要带上相应的名称空间

3.Label/Label选择器
label

标签是k8s特色的管理方式,便于分类管理资源对象。
一个标签可以对应多个资源,一个资源也可以有多个标签,它们是多对多的关系。
一个资源拥有多个标签,可以实现不同维度的管理。
标签的组成:key=value
与标签类似的,还有一种“注解”(annotations)

label选择器

给资源打上标签后,可以使用标签选择器过滤指定的标签
标签选择器目前有两个:基于等值关系(等于、不等于)和基于集合关系(属于、不属于,存在)
许多资源支持内嵌标签选择器字段matchLabelsmatchExpressions

4.Service/Ingress
service

在K8S的世界里,虽然每个Pod都会被分配一个单独的IP地址,但这个IP地址会随着Pod的销毁而消失
Service(服务)就是用来解决这个问题的核心概念
一个Service可以看作一组提供相同服务的Pod的对外访问接口
Service作用于哪些Pod是通过标签选择器来定义的

ingress

Ingress是K8S集群里工作在OSI网络参考模型下,第7层的应用,对外暴露的接口
Service只能进行L4流量调度,表现形式是ip+port
Ingress则可以调度不同业务域,不同URL访问路径的业务流量

K8S核心组件

核心组件配置存储中心 -> etcd服务主控(Master)节点kube-apiserver服务kube-controller-manager服务kube-scheduler服务运算(node)节点kube-kubelet服务kube-proxy服务CLI客户端kubectl核心附件CNI网络插件 -> flannel/calico服务发现用插件 -> coredns服务暴露用插件 -> traefikGUI管理插件 -> Dashboard

apiserver

    提供了集群管理的REST API接口(包括鉴权、数据校验及集群状态变更)负责其他模块之间的数据交互,承担通信枢纽功能是资源配额控制的入口提供完备的集群安全机制

kube-controller-manager

    由一系列控制器组成,通过apiserver监控整个集群的状态,并确保集群处于预期的工作状态Node Controller                    节点控制Deployment Controller           pod控制器Service Controller                服务控制器Volume Controller                   存储卷控制器Endpoint Controller             接入点控制器Garbage Controller              垃圾控制器Namespace Controller            名称空间控制器Job Controller                    任务控制器Resource quta Controller        资源配额控制器

scheduler:

    主要功能是接收调度pod到适合的运算节点上预算策略(predict)优选策略(priorities)

kubelet:

    简单的说,kubelet的主要功能就是定时从某个地方获取节点上pod的期望状态(运行什么容器、运行副本数量、网络或者存储如何配置等等),并调用对应的容器平台接口达到这个状态。定时汇报当前节点的状态给apiserver,以供调度的时候使用镜像和容器的清理工作,保证节点上的镜像不会占满磁盘空间,退出的容器不会占用太多资源

kube-proxy:

    是K8S在每个节点上运行网络代理,service资源的载体建立了pod网络和集群网络的关系(clusterip -> podip)常用的三种流量调度模式:Userspace(废弃)Iptables(濒临泛滥)Ipvs(推荐)负责建立和删除包括更新调度规则、通知apiserver自己的更新,或者从apiserver的调度规则变化来更新自己的。

三,集群架构及环境介绍和搭建前的准备

常见的K8S部署方式

1. Minikube单节点微型K8S(仅供学习、预览使用)
2. 二进制安装部署(生产首选,新手推荐)
3. 使用Kuberadmin进行部署,K8S的部署工具,跑在K8S里(相对简单,熟手推荐)

服务器准备:
电脑配置有限,准备5台VM,3台2C2G的做代理节点及运维节点,2台4C8G的做运算节点,系统均为centos7.6

主机名 角色 IP 配置 部署服务
hdds7-13.host.com k8s代理节点1 10.4.7.13 2C2G bind9,nginx(四层代理),keeplived,supervisor
hdds7-14.host.com k8s代理节点2 10.4.7.14 2C2G bind9,nginx(四层代理),keeplived,supervisor
hdds7-23.host.com k8s运算节点1 10.4.7.23 4C8G etcd,kube-apiserver,kube-controller-manager,kube-scheduler,kube-kubelet,kube-proxy,supervisor
hdds7-24.host.com k8s运算节点2 10.4.7.24 4C8G etcd,kube-apiserver,kube-controller-manager,kube-scheduler,kube-kubelet,kube-proxy,supervisor
hdds7-201.host.com k8s运维节点 10.4.7.201 2C2G 证书服务,docker私有仓库harbor,nginx代理harbor,pause

查看系统版本:

[root@hdds7-201 ~]# uname -a
Linux localhost.localdomain 3.10.0-1127.el7.x86_64 #1 SMP Tue Mar 31 23:36:51 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux

所有机器执行以下准备操作
设置主机名:

[root@hdds7-13 ~]# hostnamectl set-hostname hdds7-13.host.com
[root@hdds7-14 ~]# hostnamectl set-hostname hdds7-14.host.com
[root@hdds7-23 ~]# hostnamectl set-hostname hdds7-23.host.com
[root@hdds7-24 ~]# hostnamectl set-hostname hdds7-24.host.com
[root@hdds7-201 ~]# hostnamectl set-hostname hdds7-201.host.com

关闭selinux和防火墙

sed -i 's#SELINUX=enforcing#SELINUX=disabled#g' /etc/selinux/config
reboot  #重启机器生效
systemctl stop firewalld  #关闭防火墙

安装epel-release

yum install -y epel-release

安装必要工具

yum install wget net-tools telnet tree nmap sysstat lrzsz dos2unix bind-utils -y

DNS服务初始化

hdss7-13上安装bind9

[root@hdds7-13 ~]# yum install bind -y
已加载插件:fastestmirror
Loading mirror speeds from cached hostfile* base: mirrors.163.com* epel: mirror.sjtu.edu.cn* extras: mirrors.163.com* updates: mirrors.aliyun.com

配置bind9

修改主配置文件

[root@hdds7-13 ~]# vim /etc/named.conf
listen-on port 53 { 10.4.7.13; };
allow-query     { any; };
forwarders      { 10.4.7.254; }; #向上查询(增加的一条配置)
dnssec-enable no;
dnssec-validation no;

区域配置文件(在最后新增)

[root@hdds7-13 ~]# vim /etc/named.rfc1912.zones
[root@hdds7-13 ~]#  tail -12 /etc/named.rfc1912.zones
};
zone "host.com" IN {type  master;file  "host.com.zone";allow-update { 10.4.7.13; };
};zone "od.com" IN {type  master;file  "od.com.zone";allow-update { 10.4.7.13; };
};

配置区域数据文件和配置主机域数据文件

[root@hdds7-13 ~]# vim /var/named/host.com.zone
$ORIGIN host.com.
$TTL 600    ; 10 minutes
@       IN SOA    dns.host.com. dnsadmin.host.com. (2011031901 ; serial  #创建日期加序号0110800      ; refresh (3 hours)900        ; retry (15 minutes)604800     ; expire (1 week)86400      ; minimum (1 day))NS   dns.host.com.
$TTL 60    ; 1 minute
dns                A    10.4.7.13
hdds7-13          A    10.4.7.13
hdds7-14          A    10.4.7.14
hdds7-23          A    10.4.7.23
hdds7-24          A    10.4.7.24
hdds7-201          A    10.4.7.201
[root@hdds7-13 ~]# vim /var/named/od.com.zone
$ORIGIN od.com.
$TTL 600    ; 10 minutes
@           IN SOA    dns.od.com. dnsadmin.od.com. (2021031901 ; serial  #创建日期加序号0110800      ; refresh (3 hours)900        ; retry (15 minutes)604800     ; expire (1 week)86400      ; minimum (1 day))NS   dns.od.com.
$TTL 60    ; 1 minute
dns                A    10.4.7.13

检查bin9配置文件并启动

[root@hdds7-13 ~]# named-checkconf
[root@hdds7-13 ~]# systemctl start named
[root@hdds7-13 ~]# systemctl enable named

验证

[root@hdds7-14 ~]# dig -t A hdds7-14.host.com @10.4.7.13 +short
10.4.7.14
[root@hdds7-23 ~]# dig -t A hdds7-23.host.com @10.4.7.13 +short
10.4.7.23
[root@hdds7-24 ~]# dig -t A hdds7-24.host.com @10.4.7.13 +short
10.4.7.24
[root@hdds7-201 ~]# dig -t A hdds7-201.host.com @10.4.7.13 +short
10.4.7.201

修改台vm网卡配置,将10.4.7.13作为dns

[root@hdds7-13 ~]# vim /etc/sysconfig/network-scripts/ifcfg-ens32
TYPE="Ethernet"
BOOTPROTO="none"
NAME="ens32"
DEVICE="ens32"
ONBOOT="yes"
IPADDR=10.4.7.13
NETMASK=255.255.255.0
GATEWAY=10.4.7.254
DNS1=10.4.7.13

重启网卡

[root@hdds7-14 ~]# systemctl restart network

验证

[root@hdds7-14 ~]# ping baidu.com
PING baidu.com (220.181.38.148) 56(84) bytes of data.
64 bytes from 220.181.38.148 (220.181.38.148): icmp_seq=1 ttl=128 time=29.9 ms
64 bytes from 220.181.38.148 (220.181.38.148): icmp_seq=2 ttl=128 time=29.4 ms
64 bytes from 220.181.38.148 (220.181.38.148): icmp_seq=3 ttl=128 time=29.3 ms[root@hdds7-14 ~]# ping hdds7-13
PING hdds7-13.host.com (10.4.7.13) 56(84) bytes of data.
64 bytes from 10.4.7.13 (10.4.7.13): icmp_seq=1 ttl=64 time=0.709 ms
64 bytes from 10.4.7.13 (10.4.7.13): icmp_seq=2 ttl=64 time=0.436 ms
64 bytes from 10.4.7.13 (10.4.7.13): icmp_seq=3 ttl=64 time=0.465 ms[root@hdds7-14 ~]# ping dns.od.com
PING dns.od.com (10.4.7.13) 56(84) bytes of data.
64 bytes from 10.4.7.13 (10.4.7.13): icmp_seq=1 ttl=64 time=0.605 ms
64 bytes from 10.4.7.13 (10.4.7.13): icmp_seq=2 ttl=64 time=0.328 ms
64 bytes from 10.4.7.13 (10.4.7.13): icmp_seq=3 ttl=64 time=0.325 ms
64 bytes from 10.4.7.13 (10.4.7.13): icmp_seq=4 ttl=64 time=0.332 ms

hdds7-201运维主机上准备自签证书

安装cfssl
证书签发工具CFSSL:R1.2

https://pkg.cfssl.org/R1.2/cfssl_linux-amd64
https://pkg.cfssl.org/R1.2/cfssljson_linux-amd64
https://pkg.cfssl.org/R1.2/cfssl-certinfo_linux-amd64
[root@hdds7-201 ~]# wget https://pkg.cfssl.org/R1.2/cfssl_linux-amd64 -O /usr/bin/cfssl
--2021-03-20 19:09:20--  https://pkg.cfssl.org/R1.2/cfssl_linux-amd64
正在解析主机 pkg.cfssl.org (pkg.cfssl.org)... 104.18.22.229, 104.18.23.229
正在连接 pkg.cfssl.org (pkg.cfssl.org)|104.18.22.229|:443... 已连接。
已发出 HTTP 请求,正在等待回应... 200 OK
长度:10376657 (9.9M) [application/octet-stream]
正在保存至: “/usr/bin/cfssl”100%[=================================================================================================================================================>] 10,376,657  5.83MB/s 用时 1.7s   2021-03-20 19:09:32 (5.83 MB/s) - 已保存 “/usr/bin/cfssl” [10376657/10376657])[root@hdds7-201 ~]# wget https://pkg.cfssl.org/R1.2/cfssljson_linux-amd64 -O /usr/bin/cfssl-json
--2021-03-20 19:25:43--  https://pkg.cfssl.org/R1.2/cfssljson_linux-amd64
正在解析主机 pkg.cfssl.org (pkg.cfssl.org)... 104.18.23.229, 104.18.22.229, 2606:4700::6812:16e5, ...
正在连接 pkg.cfssl.org (pkg.cfssl.org)|104.18.23.229|:443... 已连接。
已发出 HTTP 请求,正在等待回应... 200 OK
长度:2277873 (2.2M) [application/octet-stream]
正在保存至: “/usr/bin/cfssl-json”100%[=================================================================================================================================================>] 2,277,873   1.42MB/s 用时 1.5s   2021-03-20 19:25:50 (1.42 MB/s) - 已保存 “/usr/bin/cfssl-json” [2277873/2277873])[root@hdds7-201 ~]# wget https://pkg.cfssl.org/R1.2/cfssl-certinfo_linux-amd64 -O /usr/bin/cfssl-certinfo
--2021-03-20 19:25:54--  https://pkg.cfssl.org/R1.2/cfssl-certinfo_linux-amd64
正在解析主机 pkg.cfssl.org (pkg.cfssl.org)... 104.18.22.229, 104.18.23.229, 2606:4700::6812:16e5, ...
正在连接 pkg.cfssl.org (pkg.cfssl.org)|104.18.22.229|:443... 已连接。
已发出 HTTP 请求,正在等待回应... 200 OK
长度:6595195 (6.3M) [application/octet-stream]
正在保存至: “/usr/bin/cfssl-certinfo”100%[=================================================================================================================================================>] 6,595,195   3.84MB/s 用时 1.6s   2021-03-20 19:25:56 (3.84 MB/s) - 已保存 “/usr/bin/cfssl-certinfo” [6595195/6595195])

添加执行权限

chmod +x /usr/bin/cfssl*

创建生成CA证书签名请求(csr)的JSON配置文件

[root@hdds7-201 ~]# mkdir /opt/certs
[root@hdds7-201 ~]# cd /opt/certs/
[root@hdds7-201 certs]# vi /opt/certs/ca-csr.json
[root@hdds7-201 certs]# cat /opt/certs/ca-csr.json
{"CN": "OldboyEdu","hosts": [],"key": {"algo": "rsa","size": 2048},"names": [{"C": "CN","ST": "beijing","L": "beijing","O": "od","OU": "ops"}],"ca": {"expiry": "175200h"}
}
CN:Common Name,浏览器使用该字段验证网站是否合法,一般写的是域名。非常重要。
C:Country。国家
ST:State,州,省
L:Locality,城区,城市
O:Organization Name,组织名称,公司名称
OU:Organization Unit Name。组织单位名称,公司部门

生成CA证书和私钥

[root@hdds7-201 certs]# cfssl gencert -initca ca-csr.json | cfssl-json -bare ca
2021/03/20 19:52:47 [INFO] generating a new CA key and certificate from CSR
2021/03/20 19:52:47 [INFO] generate received request
2021/03/20 19:52:47 [INFO] received CSR
2021/03/20 19:52:47 [INFO] generating key: rsa-2048
2021/03/20 19:52:47 [INFO] encoded CSR
2021/03/20 19:52:47 [INFO] signed certificate with serial number 217462351282142395490181332688012408575497438530
[root@hdds7-201 certs]# ll
总用量 16
-rw-r--r-- 1 root root  993 320 19:52 ca.csr
-rw-r--r-- 1 root root  328 320 19:51 ca-csr.json
-rw------- 1 root root 1675 320 19:52 ca-key.pem
-rw-r--r-- 1 root root 1346 320 19:52 ca.pem

在hdds7-23,hdds7-24,hdds7-201上部署docker

yum update
yum install -y yum-utils device-mapper-persistent-data lvm2
yum-config-manager --add-repo http://mirrors.aliyun.com/docker-ce/linux/centos/docker-ce.repo
yum install docker-ce-18.03.1.ce
systemctl start docker
systemctl enable docker

配置
hdds7-23上

[root@hdds7-23 ~]# mkdir -p /data/docker
[root@hdds7-23 ~]# cat /etc/docker/daemon.json
{"graph": "/data/docker","storage-driver": "overlay2","insecure-registries": ["registry.access.redhat.com","quay.io","harbor.od.com"],"registry-mirrors": ["https://q2gr04ke.mirror.aliyuncs.com"],"bip": "172.7.23.1/24","exec-opts": ["native.cgroupdriver=systemd"],"live-restore": true
}

hdds7-24上

[root@hdds7-201 ~]# mkdir -p /data/docker
[root@hdds7-24 ~]# cat /etc/docker/daemon.json
{"graph": "/data/docker","storage-driver": "overlay2","insecure-registries": ["registry.access.redhat.com","quay.io","harbor.od.com"],"registry-mirrors": ["https://q2gr04ke.mirror.aliyuncs.com"],"bip": "172.7.24.1/24","exec-opts": ["native.cgroupdriver=systemd"],"live-restore": true
}

hdds7-201上

[root@hdds7-201 ~]# mkdir -p /data/docker
[root@hdds7-201 ~]# cat /etc/docker/daemon.json
{"graph": "/data/docker","storage-driver": "overlay2","insecure-registries": ["registry.access.redhat.com","quay.io","harbor.od.com"],"registry-mirrors": ["https://q2gr04ke.mirror.aliyuncs.com"],"bip": "172.7.201.1/24","exec-opts": ["native.cgroupdriver=systemd"],"live-restore": true
}

重启docker

[root@hdds7-201 ~]# systemctl restart docker

部署docker镜像私有仓库harbor
hdds7-201上安装harbor
harbor官方github地址
harbor下载地址

mkdir /opt/src
[root@hdds7-201 harbor]# wget https://storage.googleapis.com/harbor-releases/release-1.8.0/harbor-offline-installer-v1.8.3.tgz
[root@hdds7-201 harbor]# tar xfv harbor-offline-installer-v1.8.3.tgz -C /opt/
harbor/harbor.v1.8.3.tar.gz
harbor/prepare
harbor/LICENSE
harbor/install.sh
harbor/harbor.yml
[root@hdds7-201 harbor]# mv /opt/harbor /opt/harbor-v1.8.3
[root@hdds7-201 harbor]# ln -s /opt/harbor-v1.8.3 /opt/harbor

配置
修改下面文件的几个配置

[root@hdds7-201 harbor]# vim /opt/harbor/harbor.yml
hostname: harbor.od.com
port: 180
data_volume: /data/harbor
location: /data/harbor/logs
[root@hdds7-201 harbor]# mkdir -p /data/harbor/logs

hdds7-201上安装docker-compose

[root@hdds7-201 harbor]# yum install docker-compose -y
已加载插件:fastestmirror
Loading mirror speeds from cached hostfile
[root@hdds7-201 harbor]# rpm -qa docker-compose
docker-compose-1.18.0-4.el7.noarch

安装harbor

[root@hdds7-201 harbor]# ./install.sh[Step 0]: checking installation environment ...Note: docker version: 18.03.1Note: docker-compose version: 1.18.0

查看harbor启动情况

[root@hdds7-201 harbor]# docker-compose psName                     Command               State             Ports
--------------------------------------------------------------------------------------
harbor-core         /harbor/start.sh                 Up
harbor-db           /entrypoint.sh postgres          Up      5432/tcp
harbor-jobservice   /harbor/start.sh                 Up
harbor-log          /bin/sh -c /usr/local/bin/ ...   Up      127.0.0.1:1514->10514/tcp
harbor-portal       nginx -g daemon off;             Up      80/tcp
nginx               nginx -g daemon off;             Up      0.0.0.0:180->80/tcp
redis               docker-entrypoint.sh redis ...   Up      6379/tcp
registry            /entrypoint.sh /etc/regist ...   Up      5000/tcp
registryctl         /harbor/start.sh                 Up

配置harbor的dns内网解析
hdds7-13上

[root@hdds7-13 ~]# vi /var/named/od.com.zone
$ORIGIN od.com.
$TTL 600    ; 10 minutes
@           IN SOA    dns.od.com. dnsadmin.od.com. (2021031902 ; serial  #前滚一个序列号10800      ; refresh (3 hours)900        ; retry (15 minutes)604800     ; expire (1 week)86400      ; minimum (1 day))NS   dns.od.com.
$TTL 60    ; 1 minute
dns                A    10.4.7.13
harbor             A    10.4.7.201  #增加

重启named

[root@hdds7-13 ~]# systemctl restart named

测试

[root@hdds7-13 ~]# dig -t A harbor.od.com +short
10.4.7.201

hdds7-201上安装nginx并配置
用nginx反代180端口

[root@hdds7-201 harbor]# yum install nginx -y
[root@hdds7-201 harbor]# rpm -qa nginx
nginx-1.16.1-3.el7.x86_64
[root@hdds7-201 harbor]# vi /etc/nginx/conf.d/harbor.od.com.conf
[root@hdds7-201 harbor]# cat /etc/nginx/conf.d/harbor.od.com.conf
server {listen       80;server_name  harbor.od.com;client_max_body_size 1000m;location / {proxy_pass http://127.0.0.1:180;}
}
[root@hdds7-201 harbor]# nginx -t
nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful
[root@hdds7-201 harbor]# systemctl start nginx
[root@hdds7-201 harbor]# systemctl enable nginx
Created symlink from /etc/systemd/system/multi-user.target.wants/nginx.service to /usr/lib/systemd/system/nginx.service.

浏览器打开http://harbor.od.com

账号admin 密码Harbor12345

检查
登录harbor,创建public仓库

从docker.io下载镜像nginx:1.7.9

[root@hdds7-201 harbor]# docker pull nginx:1.7.9
1.7.9: Pulling from library/nginx
a3ed95caeb02: Pull complete
6f5424ebd796: Pull complete
d15444df170a: Pull complete
e83f073daa67: Pull complete
a4d93e421023: Pull complete
084adbca2647: Pull complete
c9cec474c523: Pull complete
Digest: sha256:e3456c851a152494c3e4ff5fcc26f240206abac0c9d794affb40e0714846c451
Status: Downloaded newer image for nginx:1.7.9

打tag

[root@hdds7-201 harbor]# docker images|grep 1.7.9
nginx                           1.7.9                      84581e99d807        6 years ago         91.7MB
[root@hdds7-201 harbor]# docker tag 84581e99d807 harbor.od.com/public/nginx:v1.7.9

登录私有仓库,并推送镜像nginx

[root@hdds7-201 harbor]# docker login harbor.od.com
Username: admin
Password:
Login Succeeded
[root@hdds7-201 harbor]# docker push harbor.od.com/public/nginx:v1.7.9
The push refers to repository [harbor.od.com/public/nginx]
5f70bf18a086: Pushed
4b26ab29a475: Pushed
ccb1d68e3fb7: Pushed
e387107e2065: Pushed
63bf84221cce: Pushed
e02dce553481: Pushed
dea2e4984e29: Pushed
v1.7.9: digest: sha256:b1f5935eb2e9e2ae89c0b3e2e148c19068d91ca502e857052f14db230443e4c2 size: 3012

查看仓库

四,部署主控节点服务

注意,我们需要在hdds7-14,hdds7-23,hdds7-24上搭建etcd集群,这里以hdds7-14为例,另外两台类似
hdds7-201上
创建基于根证书的config配置文件

[root@hdds7-201 harbor]# cd /opt/certs/
[root@hdds7-201 certs]# vim /opt/certs/ca-config.json
{"signing": {"default": {"expiry": "175200h"},"profiles": {"server": {"expiry": "175200h","usages": ["signing","key encipherment","server auth"]},"client": {"expiry": "175200h","usages": ["signing","key encipherment","client auth"]},"peer": {"expiry": "175200h","usages": ["signing","key encipherment","server auth","client auth"]}}}
}

创建生成自签证书签名请求(csr)的JSON配置文件

vim etcd-peer-csr.json
{"CN": "k8s-etcd","hosts": ["10.4.7.13","10.4.7.14","10.4.7.23","10.4.7.24"],"key": {"algo": "rsa","size": 2048},"names": [{"C": "CN","ST": "beijing","L": "beijing","O": "od","OU": "ops"}]
}
生成etcd证书和私钥```bash
[root@hdds7-201 certs]# cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=peer etcd-peer-csr.json|cfssl-json -bare etcd-peer
2021/03/20 22:00:43 [INFO] generate received request
2021/03/20 22:00:43 [INFO] received CSR
2021/03/20 22:00:43 [INFO] generating key: rsa-2048
2021/03/20 22:00:44 [INFO] encoded CSR
2021/03/20 22:00:44 [INFO] signed certificate with serial number 508132683067900727476417553944164920900414442943
2021/03/20 22:00:44 [WARNING] This certificate lacks a "hosts" field. This makes it unsuitable for
websites. For more information see the Baseline Requirements for the Issuance and Management
of Publicly-Trusted Certificates, v.1.1.6, from the CA/Browser Forum (https://cabforum.org);
specifically, section 10.2.3 ("Information Requirements").
[root@hdds7-201 certs]# ll
总用量 36
-rw-r--r-- 1 root root  836 320 21:58 ca-config.json
-rw-r--r-- 1 root root  993 320 19:52 ca.csr
-rw-r--r-- 1 root root  328 320 19:51 ca-csr.json
-rw------- 1 root root 1675 320 19:52 ca-key.pem
-rw-r--r-- 1 root root 1346 320 19:52 ca.pem
-rw-r--r-- 1 root root 1062 320 22:00 etcd-peer.csr
-rw-r--r-- 1 root root  363 320 22:00 etcd-peer-csr.json
-rw------- 1 root root 1675 320 22:00 etcd-peer-key.pem
-rw-r--r-- 1 root root 1428 320 22:00 etcd-peer.pem

14,23,24三台机器上进行以下操作

创建etcd用户

[root@hdds7-14 ~]# useradd -s /sbin/nologin  -M etcd

下载软件,解压,做软连接、拷贝证书
etcd下载地址
这里用3.1.2版本

[root@hdds7-23 ~]# mkdir -p /opt/src
[root@hdds7-23 ~]# cd /opt/src
[root@hdds7-23 src]# wget https://github.com/etcd-io/etcd/releases/download/v3.1.20/etcd-v3.1.20-linux-amd64.tar.gz
[root@hdds7-23 src]# tar xvf etcd-v3.1.20-linux-amd64.tar.gz -C /opt/
[root@hdds7-23 src]# cd /opt
[root@hdds7-23 opt]# ls
etcd-v3.1.20-linux-amd64  src
[root@hdds7-23 opt]# mv etcd-v3.1.20-linux-amd64/ etcd-v3.1.20
[root@hdds7-23 opt]# ln -s /opt/etcd-v3.1.20/ /opt/etcd
[root@hdds7-23 opt]# ll
总用量 0
lrwxrwxrwx 1 root   root   18 320 22:13 etcd -> /opt/etcd-v3.1.20/
drwxr-xr-x 3 478493 89939 123 1011 2018 etcd-v3.1.20
drwxr-xr-x 2 root   root   45 320 22:08 src
[root@hdds7-23 opt]# mkdir -p /opt/etcd/certs /data/etcd /data/logs/etcd-server
[root@hdds7-23 opt]# cd /opt/etcd/certs
[root@hdds7-23 certs]# scp hdds7-201:/opt/certs/ca.pem .
The authenticity of host 'hdds7-201 (10.4.7.201)' can't be established.
ECDSA key fingerprint is SHA256:YUl0SmTP29LkmAFaMC+gkJPLZOLtrcUjr6yAF9BRLTI.
ECDSA key fingerprint is MD5:07:63:18:d2:1a:46:f0:3b:7b:7c:9f:92:3b:ee:3e:05.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'hdds7-201,10.4.7.201' (ECDSA) to the list of known hosts.
root@hdds7-201's password:
ca.pem                                                                                                                                                   100% 1346   446.2KB/s   00:00
[root@hdds7-23 certs]# ll
总用量 4
-rw-r--r-- 1 root root 1346 320 22:17 ca.pem
[root@hdds7-23 certs]# scp hdds7-201:/opt/certs/etcd-peer.pem .
root@hdds7-201's password:
etcd-peer.pem                                                                                                                                            100% 1428   415.9KB/s   00:00
[root@hdds7-23 certs]# scp hdds7-201:/opt/certs/etcd-peer-key.pem .
root@hdds7-201's password:
etcd-peer-key.pem                                                                                                                                        100% 1675   490.2KB/s   00:00
[root@hdds7-23 certs]# chown -R etcd.etcd /opt/etcd/certs /data/etcd /data/logs/etcd-server
[root@hdds7-23 certs]# ll
总用量 12
-rw-r--r-- 1 etcd etcd 1346 320 22:17 ca.pem
-rw------- 1 etcd etcd 1675 320 22:18 etcd-peer-key.pem
-rw-r--r-- 1 etcd etcd 1428 320 22:18 etcd-peer.pem

创建etcd服务启动脚本

[root@hdds7-14 certs]# vi /opt/etcd/etcd-server-startup.sh
#!/bin/sh
./etcd --name etcd-server-7-14 \--data-dir /data/etcd/etcd-server \--listen-peer-urls https://10.4.7.14:2380 \--listen-client-urls https://10.4.7.14:2379,http://127.0.0.1:2379 \--quota-backend-bytes 8000000000 \--initial-advertise-peer-urls https://10.4.7.14:2380 \--advertise-client-urls https://10.4.7.14:2379,http://127.0.0.1:2379 \--initial-cluster  etcd-server-7-23=https://10.4.7.23:2380,etcd-server-7-24=https://10.4.7.24:2380,etcd-server-7-14=https://10.4.7.14:2380 \--ca-file ./certs/ca.pem \--cert-file ./certs/etcd-peer.pem \--key-file ./certs/etcd-peer-key.pem \--client-cert-auth  \--trusted-ca-file ./certs/ca.pem \--peer-ca-file ./certs/ca.pem \--peer-cert-file ./certs/etcd-peer.pem \--peer-key-file ./certs/etcd-peer-key.pem \--peer-client-cert-auth \--peer-trusted-ca-file ./certs/ca.pem \--log-output stdout
注意三台机器略有不通,请注意修改主机和IP地址
[root@hdds7-14 etcd]# chown -R etcd.etcd /opt/etcd-v3.1.20/
[root@hdds7-14 etcd]# ll
总用量 30072
drwxr-xr-x  2 etcd etcd       66 12月 10 14:30 certs
drwxr-xr-x 11 etcd etcd     4096 10月 11 2018 Documentation
-rwxr-xr-x  1 etcd etcd 16406432 10月 11 2018 etcd
-rwxr-xr-x  1 etcd etcd 14327712 10月 11 2018 etcdctl
-rw-r--r--  1 etcd etcd      981 12月 10 14:44 etcd-server-startup.sh
-rw-r--r--  1 etcd etcd    32632 10月 11 2018 README-etcdctl.md
-rw-r--r--  1 etcd etcd     5878 10月 11 2018 README.md
-rw-r--r--  1 etcd etcd     7892 10月 11 2018 READMEv2-etcdctl.md

安装supervisor软件

[root@hdds7-14 etcd]# yum install supervisor -y
[root@hdds7-14 etcd]# systemctl start supervisord.service
[root@hdds7-14 etcd]# systemctl enable supervisord.service
Created symlink from /etc/systemd/system/multi-user.target.wants/supervisord.service to /usr/lib/systemd/system/supervisord.service.

创建etcd-server的启动配置

[root@hdds7-14 etcd]# vi /etc/supervisord.d/etcd-server.ini
[root@hdds7-14 etcd]# cat /etc/supervisord.d/etcd-server.ini
[program:etcd-server-7-14]
command=/opt/etcd/etcd-server-startup.sh                        ; the program (relative uses PATH, can take args)
numprocs=1                                                      ; number of processes copies to start (def 1)
directory=/opt/etcd                                             ; directory to cwd to before exec (def no cwd)
autostart=true                                                  ; start at supervisord start (default: true)
autorestart=true                                                ; retstart at unexpected quit (default: true)
startsecs=30                                                    ; number of secs prog must stay running (def. 1)
startretries=3                                                  ; max # of serial start failures (default 3)
exitcodes=0,2                                                   ; 'expected' exit codes for process (default 0,2)
stopsignal=QUIT                                                 ; signal used to kill process (default TERM)
stopwaitsecs=10                                                 ; max num secs to wait b4 SIGKILL (default 10)
user=etcd                                                       ; setuid to this UNIX account to run the program
redirect_stderr=true                                            ; redirect proc stderr to stdout (default false)
killasgroup=true                                                ; kill all process in a group
stopasgroup=true                                                ; stop all process in a group
stdout_logfile=/data/logs/etcd-server/etcd.stdout.log           ; stdout log path, NONE for none; default AUTO
stdout_logfile_maxbytes=64MB                                    ; max # logfile bytes b4 rotation (default 50MB)
stdout_logfile_backups=4                                        ; # of stdout logfile backups (default 10)
stdout_capture_maxbytes=1MB                                     ; number of bytes in 'capturemode' (default 0)
stdout_events_enabled=false                                     ; emit events on stdout writes (default false)
注意:etcd集群各主机启动配置略有不同,配置其他节点时注意修改。

启动etcd服务并检查

chmod +x /opt/etcd/etcd-server-startup.sh[root@hdds7-24 etcd]# supervisorctl update
[root@hdds7-14 logs]# supervisorctl start all
[root@hdds7-14 etcd]# supervisorctl status
etcd-server-7-14                 RUNNING   pid 2453, uptime 0:00:30

三个节点全部起来后在任意一个节点上检查集群状态

[root@hdds7-14 etcd]# ./etcdctl cluster-health
member 6c7a988d8df4543a is healthy: got healthy result from http://127.0.0.1:2379
member 6f5635c6c833821a is healthy: got healthy result from http://127.0.0.1:2379
member c7c04c4672d9db5a is healthy: got healthy result from http://127.0.0.1:2379
cluster is healthy[root@hdds7-14 etcd]# ./etcdctl member list
988139385f78284: name=etcd-server-7-22 peerURLs=https://10.4.7.22:2380 clientURLs=http://127.0.0.1:2379,https://10.4.7.22:2379 isLeader=false
5a0ef2a004fc4349: name=etcd-server-7-21 peerURLs=https://10.4.7.21:2380 clientURLs=http://127.0.0.1:2379,https://10.4.7.21:2379 isLeader=false
f4a0cb0a765574a8: name=etcd-server-7-12 peerURLs=https://10.4.7.12:2380 clientURLs=http://127.0.0.1:2379,https://10.4.7.12:2379 isLeader=true

部署kube-apiserver集群
这里在hdds7-23,hdds7-24上坐apiserver,在hdds7-13,hdds7-14上使用nginx做4层负载均衡器,用keepalived跑一个vip:10.4.7.15,代理两个apiserver,实现高可用

下载软件,解压,做软链
kubernetes官方Github地址
kubernetes下地址
https://storage.googleapis.com/kubernetes-release/release/v1.15.5/kubernetes-server-linux-amd64.tar.gz
https://storage.googleapis.com/kubernetes-release/release/v1.15.5/kubernetes-client-linux-amd64.tar.gz
https://storage.googleapis.com/kubernetes-release/release/v1.15.5/kubernetes-node-linux-amd64.tar.gz

[root@hdds7-23 ~]# cd /opt/src/
[root@hdds7-23 src]# rz[root@hdds7-23 src]# tar xf kubernetes-server-linux-amd64-v1.15.2.tar.gz -C /opt/
[root@hdds7-23 src]# cd /opt/
[root@hdds7-23 opt]# mv kubernetes/ kubernetes-v1.15.2
[root@hdds7-23 opt]# ln -s /opt/kubernetes-v1.15.2/ /opt/kubernetes
[root@hdds7-23 opt]# cd kubernetes
[root@hdds7-23 kubernetes]# rm -f kubernetes-src.tar.gz
[root@hdds7-23 kubernetes]# ll
总用量 1180
drwxr-xr-x 2 root root       6 85 2019 addons
-rw-r--r-- 1 root root 1205293 85 2019 LICENSES
drwxr-xr-x 3 root root      17 85 2019 server
[root@hdds7-23 kubernetes]#

删除docker镜像

[root@hdds7-23 kubernetes]# cd server/bin
[root@hdds7-23 bin]# ll
总用量 1548800
-rwxr-xr-x 1 root root  43534816 85 2019 apiextensions-apiserver
-rwxr-xr-x 1 root root 100548640 85 2019 cloud-controller-manager
-rw-r--r-- 1 root root         8 85 2019 cloud-controller-manager.docker_tag
-rw-r--r-- 1 root root 144437760 85 2019 cloud-controller-manager.tar
-rwxr-xr-x 1 root root 200648416 85 2019 hyperkube
-rwxr-xr-x 1 root root  40182208 85 2019 kubeadm
-rwxr-xr-x 1 root root 164501920 85 2019 kube-apiserver
-rw-r--r-- 1 root root         8 85 2019 kube-apiserver.docker_tag
-rw-r--r-- 1 root root 208390656 85 2019 kube-apiserver.tar
-rwxr-xr-x 1 root root 116397088 85 2019 kube-controller-manager
-rw-r--r-- 1 root root         8 85 2019 kube-controller-manager.docker_tag
-rw-r--r-- 1 root root 160286208 85 2019 kube-controller-manager.tar
-rwxr-xr-x 1 root root  42985504 85 2019 kubectl
-rwxr-xr-x 1 root root 119616640 85 2019 kubelet
-rwxr-xr-x 1 root root  36987488 85 2019 kube-proxy
-rw-r--r-- 1 root root         8 85 2019 kube-proxy.docker_tag
-rw-r--r-- 1 root root  84282368 85 2019 kube-proxy.tar
-rwxr-xr-x 1 root root  38786144 85 2019 kube-scheduler
-rw-r--r-- 1 root root         8 85 2019 kube-scheduler.docker_tag
-rw-r--r-- 1 root root  82675200 85 2019 kube-scheduler.tar
-rwxr-xr-x 1 root root   1648224 85 2019 mounter
[root@hdds7-23 bin]# rm -f *.tar
[root@hdds7-23 bin]# rm -f *_tag
[root@hdds7-23 bin]# ll
总用量 884636
-rwxr-xr-x 1 root root  43534816 85 2019 apiextensions-apiserver
-rwxr-xr-x 1 root root 100548640 85 2019 cloud-controller-manager
-rwxr-xr-x 1 root root 200648416 85 2019 hyperkube
-rwxr-xr-x 1 root root  40182208 85 2019 kubeadm
-rwxr-xr-x 1 root root 164501920 85 2019 kube-apiserver
-rwxr-xr-x 1 root root 116397088 85 2019 kube-controller-manager
-rwxr-xr-x 1 root root  42985504 85 2019 kubectl
-rwxr-xr-x 1 root root 119616640 85 2019 kubelet
-rwxr-xr-x 1 root root  36987488 85 2019 kube-proxy
-rwxr-xr-x 1 root root  38786144 85 2019 kube-scheduler
-rwxr-xr-x 1 root root   1648224 85 2019 mounter

运维机hdds7-201上

签发client证书

[root@hdds7-201 certs]# vim /opt/certs/client-csr.json{"CN": "k8s-node","hosts": [],"key": {"algo": "rsa","size": 2048},"names": [{"C": "CN","ST": "beijing","L": "beijing","O": "od","OU": "ops"}]
}

生成client证书和私钥

[root@hdds7-201 certs]# cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=client client-csr.json |cfssl-json -bare client
2021/03/20 23:57:09 [INFO] generate received request
2021/03/20 23:57:09 [INFO] received CSR
2021/03/20 23:57:09 [INFO] generating key: rsa-2048
2021/03/20 23:57:09 [INFO] encoded CSR
2021/03/20 23:57:09 [INFO] signed certificate with serial number 534926074479223508643857594516638867823356538924
2021/03/20 23:57:09 [WARNING] This certificate lacks a "hosts" field. This makes it unsuitable for
websites. For more information see the Baseline Requirements for the Issuance and Management
of Publicly-Trusted Certificates, v.1.1.6, from the CA/Browser Forum (https://cabforum.org);
specifically, section 10.2.3 ("Information Requirements").
[root@hdds7-201 certs]# ll
总用量 52
-rw-r--r-- 1 root root  836 320 21:58 ca-config.json
-rw-r--r-- 1 root root  993 320 19:52 ca.csr
-rw-r--r-- 1 root root  328 320 19:51 ca-csr.json
-rw------- 1 root root 1675 320 19:52 ca-key.pem
-rw-r--r-- 1 root root 1346 320 19:52 ca.pem
-rw-r--r-- 1 root root  993 320 23:57 client.csr
-rw-r--r-- 1 root root  281 320 23:56 client-csr.json
-rw------- 1 root root 1679 320 23:57 client-key.pem
-rw-r--r-- 1 root root 1363 320 23:57 client.pem
-rw-r--r-- 1 root root 1062 320 22:00 etcd-peer.csr
-rw-r--r-- 1 root root  363 320 22:00 etcd-peer-csr.json
-rw------- 1 root root 1675 320 22:00 etcd-peer-key.pem
-rw-r--r-- 1 root root 1428 320 22:00 etcd-peer.pem

在hdds7-201运维机上签发kube-apiserver证书

创建生成证书签名请求(csr)的josn配置文件

[root@hdds7-201 certs]# vi /opt/certs/apiserver-csr.json
[root@hdds7-201 certs]# cat /opt/certs/apiserver-csr.json
{"CN": "k8s-apiserver","hosts": ["127.0.0.1","192.168.0.1","kubernetes.default","kubernetes.default.svc","kubernetes.default.svc.cluster","kubernetes.default.svc.cluster.local","10.4.7.15","10.4.7.23","10.4.7.24","10.4.7.25"],"key": {"algo": "rsa","size": 2048},"names": [{"C": "CN","ST": "beijing","L": "beijing","O": "od","OU": "ops"}]
} 

生成kube-apiserver证书和私钥

[root@hdds7-201 certs]# cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=server apiserver-csr.json |cfssl-json -bare apiserver
2021/03/21 00:05:24 [INFO] generate received request
2021/03/21 00:05:24 [INFO] received CSR
2021/03/21 00:05:24 [INFO] generating key: rsa-2048
2021/03/21 00:05:24 [INFO] encoded CSR
2021/03/21 00:05:24 [INFO] signed certificate with serial number 494954938797719881650463930450125870740136295787
2021/03/21 00:05:24 [WARNING] This certificate lacks a "hosts" field. This makes it unsuitable for
websites. For more information see the Baseline Requirements for the Issuance and Management
of Publicly-Trusted Certificates, v.1.1.6, from the CA/Browser Forum (https://cabforum.org);
specifically, section 10.2.3 ("Information Requirements").
[root@hdds7-201 certs]# ll
总用量 68
-rw-r--r-- 1 root root 1249 321 00:05 apiserver.csr
-rw-r--r-- 1 root root  567 321 00:03 apiserver-csr.json
-rw------- 1 root root 1679 321 00:05 apiserver-key.pem
-rw-r--r-- 1 root root 1598 321 00:05 apiserver.pem
-rw-r--r-- 1 root root  836 320 21:58 ca-config.json
-rw-r--r-- 1 root root  993 320 19:52 ca.csr
-rw-r--r-- 1 root root  328 320 19:51 ca-csr.json
-rw------- 1 root root 1675 320 19:52 ca-key.pem
-rw-r--r-- 1 root root 1346 320 19:52 ca.pem
-rw-r--r-- 1 root root  993 321 00:05 client.csr
-rw-r--r-- 1 root root  281 320 23:56 client-csr.json
-rw------- 1 root root 1675 321 00:05 client-key.pem
-rw-r--r-- 1 root root 1363 321 00:05 client.pem
-rw-r--r-- 1 root root 1062 320 22:00 etcd-peer.csr
-rw-r--r-- 1 root root  363 320 22:00 etcd-peer-csr.json
-rw------- 1 root root 1675 320 22:00 etcd-peer-key.pem
-rw-r--r-- 1 root root 1428 320 22:00 etcd-peer.pem

拷贝证书至各个运算节点,并创建配置

[root@hdds7-23 bin]# pwd
/opt/kubernetes/server/bin
[root@hdds7-23 bin]# mkdir cert
[root@hdds7-23 bin]# cd cert
[root@hdds7-23 bin]# scp hdds7-201:/opt/certs/apiserver-key.pem .
root@hdds7-201's password:
apiserver-key.pem                                                                                                                                        100% 1679     1.0MB/s   00:00
[root@hdds7-23 cert]# scp hdds7-201:/opt/certs/apiserver.pem .
root@hdds7-201's password:
apiserver.pem                                                                                                                                            100% 1598     1.1MB/s   00:00
[root@hdds7-23 cert]# scp hdds7-201:/opt/certs/ca-key.pem .
root@hdds7-201's password:
ca-key.pem                                                                                                                                               100% 1675   658.2KB/s   00:00
[root@hdds7-23 cert]# scp hdds7-201:/opt/certs/ca.pem .
root@hdds7-201's password:
ca.pem                                                                                                                                                   100% 1346   974.8KB/s   00:00
[root@hdds7-23 cert]# scp hdds7-201:/opt/certs/client-key.pem .
root@hdds7-201's password:
client-key.pem                                                                                                                                           100% 1675   931.1KB/s   00:00
[root@hdds7-23 cert]# scp hdds7-201:/opt/certs/client.pem .
root@hdds7-201's password:
client.pem                                                                                                                                               100% 1363   802.6KB/s   00:00
[root@hdds7-23 cert]# ll
总用量 24
-rw------- 1 root root 1679 321 00:09 apiserver-key.pem
-rw-r--r-- 1 root root 1598 321 00:11 apiserver.pem
-rw------- 1 root root 1675 321 00:11 ca-key.pem
-rw-r--r-- 1 root root 1346 321 00:11 ca.pem
-rw------- 1 root root 1675 321 00:12 client-key.pem
-rw-r--r-- 1 root root 1363 321 00:12 client.pem

创建配置文件

[root@hdds7-23 bin]# mkdir conf
[root@hdds7-23 bin]# cat conf/audit.yaml
apiVersion: audit.k8s.io/v1beta1
kind: Policy
# Don't generate audit events for all requests in RequestReceived stage.
omitStages:- "RequestReceived"
rules:# Log pod changes at RequestResponse level- level: RequestResponseresources:- group: ""# Resource "pods" doesn't match requests to any subresource of pods,# which is consistent with the RBAC policy.resources: ["pods"]# Log "pods/log", "pods/status" at Metadata level- level: Metadataresources:- group: ""resources: ["pods/log", "pods/status"]# Don't log requests to a configmap called "controller-leader"- level: Noneresources:- group: ""resources: ["configmaps"]resourceNames: ["controller-leader"]# Don't log watch requests by the "system:kube-proxy" on endpoints or services- level: Noneusers: ["system:kube-proxy"]verbs: ["watch"]resources:- group: "" # core API groupresources: ["endpoints", "services"]# Don't log authenticated requests to certain non-resource URL paths.- level: NoneuserGroups: ["system:authenticated"]nonResourceURLs:- "/api*" # Wildcard matching.- "/version"# Log the request body of configmap changes in kube-system.- level: Requestresources:- group: "" # core API groupresources: ["configmaps"]# This rule only applies to resources in the "kube-system" namespace.# The empty string "" can be used to select non-namespaced resources.namespaces: ["kube-system"]# Log configmap and secret changes in all other namespaces at the Metadata level.- level: Metadataresources:- group: "" # core API groupresources: ["secrets", "configmaps"]# Log all other resources in core and extensions at the Request level.- level: Requestresources:- group: "" # core API group- group: "extensions" # Version of group should NOT be included.# A catch-all rule to log all other requests at the Metadata level.- level: Metadata# Long-running requests like watches that fall under this rule will not# generate an audit event in RequestReceived.omitStages:- "RequestReceived"

创建启动脚本(两台机器略有不同)

[root@hdds7-23 bin]# vi /opt/kubernetes/server/bin/kube-apiserver.sh
[root@hdds7-23 bin]# cat /opt/kubernetes/server/bin/kube-apiserver.sh
#!/bin/bash
./kube-apiserver \--apiserver-count 2 \--audit-log-path /data/logs/kubernetes/kube-apiserver/audit-log \--audit-policy-file ./conf/audit.yaml \--authorization-mode RBAC \--client-ca-file ./cert/ca.pem \--requestheader-client-ca-file ./cert/ca.pem \--enable-admission-plugins NamespaceLifecycle,LimitRanger,ServiceAccount,DefaultStorageClass,DefaultTolerationSeconds,MutatingAdmissionWebhook,ValidatingAdmissionWebhook,ResourceQuota \--etcd-cafile ./cert/ca.pem \--etcd-certfile ./cert/client.pem \--etcd-keyfile ./cert/client-key.pem \--etcd-servers https://10.4.7.14:2379,https://10.4.7.23:2379,https://10.4.7.24:2379 \--service-account-key-file ./cert/ca-key.pem \--service-cluster-ip-range 192.168.0.0/22 \--service-node-port-range 3000-29999 \--target-ram-mb=1024 \--kubelet-client-certificate ./cert/client.pem \--kubelet-client-key ./cert/client-key.pem \--log-dir  /data/logs/kubernetes/kube-apiserver \--tls-cert-file ./cert/apiserver.pem \--tls-private-key-file ./cert/apiserver-key.pem \--v 2

调整权限和目录

[root@hdds7-23 bin]# chmod +x /opt/kubernetes/server/bin/kube-apiserver.sh
[root@hdds7-23 bin]# mkdir -p /data/logs/kubernetes/kube-apiserver

创建supervisor配置

[root@hdds7-23 bin]# vi /etc/supervisord.d/kube-apiserver.ini
[root@hdds7-23 bin]# cat /etc/supervisord.d/kube-apiserver.ini
[program:kube-apiserver-7-23]
command=/opt/kubernetes/server/bin/kube-apiserver.sh            ; the program (relative uses PATH, can take args)
numprocs=1                                                      ; number of processes copies to start (def 1)
directory=/opt/kubernetes/server/bin                            ; directory to cwd to before exec (def no cwd)
autostart=true                                                  ; start at supervisord start (default: true)
autorestart=true                                                ; retstart at unexpected quit (default: true)
startsecs=30                                                    ; number of secs prog must stay running (def. 1)
startretries=3                                                  ; max # of serial start failures (default 3)
exitcodes=0,2                                                   ; 'expected' exit codes for process (default 0,2)
stopsignal=QUIT                                                 ; signal used to kill process (default TERM)
stopwaitsecs=10                                                 ; max num secs to wait b4 SIGKILL (default 10)
user=root                                                       ; setuid to this UNIX account to run the program
redirect_stderr=true                                            ; redirect proc stderr to stdout (default false)
killasgroup=true                                                ; kill all process in a group
stopasgroup=true                                                ; stop all process in a group
stdout_logfile=/data/logs/kubernetes/kube-apiserver/apiserver.stdout.log        ; stderr log path, NONE for none; default AUTO
stdout_logfile_maxbytes=64MB                                    ; max # logfile bytes b4 rotation (default 50MB)
stdout_logfile_backups=4                                        ; # of stdout logfile backups (default 10)
stdout_capture_maxbytes=1MB                                     ; number of bytes in 'capturemode' (default 0)
stdout_events_enabled=false                                     ; emit events on stdout writes (default false)

启动服务并检查

[root@hdds7-23 bin]# supervisorctl update
kube-apiserver-7-23: added process group
[root@hdds7-23 bin]# cd /data/logs/kubernetes/kube-apiserver
[root@hdds7-23 kube-apiserver]# supervisorctl status
etcd-server-7-23                 RUNNING   pid 68713, uptime 0:55:48
kube-apiserver-7-23              RUNNING   pid 68856, uptime 0:01:56

在hdds7-13和hdds7-14上配四层反向代理

部署nginx

[root@hdds7-14 ~]# yum install nginx -y

配置4层代理

[root@hdds7-13 ~]# vim /etc/nginx/nginx.conf
[root@hdds7-13 ~]# cat /etc/nginx/nginx.confstream {upstream kube-apiserver {server 10.4.7.23:6443     max_fails=3 fail_timeout=30s;server 10.4.7.24:6443     max_fails=3 fail_timeout=30s;}server {listen 7443;proxy_connect_timeout 2s;proxy_timeout 900s;proxy_pass kube-apiserver;}
}
注意:一定要加在最后面

启动nginx

[root@hdds7-13 ~]# nginx -t
nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful
[root@hdds7-13 ~]# systemctl start nginx
[root@hdds7-13 ~]# systemctl enable ngin

部署keepalived服务

[root@hdds7-13 ~]# yum install keepalived -y

配置keepalived服务
hdds7-13和hdds7-14上

[root@hdds7-13 ~]# vi /etc/keepalived/check_port.sh
[root@hdds7-13 ~]# chmod +x /etc/keepalived/check_port.sh
[root@hdds7-13 ~]# cat/etc/keepalived/check_port.sh
#!/bin/bash
CHK_PORT=$1
if [ -n "$CHK_PORT" ];thenPORT_PROCESS=`ss -lnt|grep $CHK_PORT|wc -l`if [ $PORT_PROCESS -eq 0 ];thenecho "Port $CHK_PORT Is Not Used,End."exit 1fi
elseecho "Check Port Cant Be Empty!"
fi

在hdds7-13上配置keepalived主:

[root@hdds7-13 ~]# vim /etc/keepalived/keepalived.conf
[root@hdds7-13 ~]# cat /etc/keepalived/keepalived.conf
! Configuration File for keepalivedglobal_defs {router_id 10.4.7.13}vrrp_script chk_nginx {script "/etc/keepalived/check_port.sh 7443"interval 2weight -20
}vrrp_instance VI_1 {state MASTERinterface ens32   根据实际网卡替换virtual_router_id 251priority 100advert_int 1mcast_src_ip 10.4.7.13nopreemptauthentication {auth_type PASSauth_pass 11111111}track_script {chk_nginx}virtual_ipaddress {10.4.7.15}
}

在hdds7-14上配置keepalived备:

[root@hdds7-14 ~]# vi /etc/keepalived/keepalived.conf
[root@hdds7-14 ~]# cat /etc/keepalived/keepalived.conf
! Configuration File for keepalived
global_defs {router_id 10.4.7.14
}
vrrp_script chk_nginx {script "/etc/keepalived/check_port.sh 7443"interval 2weight -20
}
vrrp_instance VI_1 {state BACKUPinterface eth0virtual_router_id 251mcast_src_ip 10.4.7.14priority 90advert_int 1authentication {auth_type PASSauth_pass 11111111}track_script {chk_nginx}virtual_ipaddress {10.4.7.15}
}

启动keepalived

[root@hdds7-13 ~]# systemctl start keepalived.service
[root@hdds7-13 ~]# systemctl enable keepalived.service
Created symlink from /etc/systemd/system/multi-user.target.wants/keepalived.service to /usr/lib/systemd/system/keepalived.service.

检查VIP

[root@hdds7-13 ~]# ip a |grep ens32
2: ens32: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000inet 10.4.7.13/24 brd 10.4.7.255 scope global noprefixroute ens32inet 10.4.7.15/32 scope global ens32

启动代理并检查

[root@hdds7-13 ~]# netstat -lntup|grep 7443
tcp        0      0 0.0.0.0:7443            0.0.0.0:*               LISTEN      10855/nginx: master
[root@hdds7-14 ~]# netstat -lntup|grep 7443
tcp        0      0 0.0.0.0:7443            0.0.0.0:*               LISTEN      6611/nginx: master
[root@hdds7-23 ~]# netstat -lntup | grep kube-apiser
tcp        0      0 127.0.0.1:8080          0.0.0.0:*               LISTEN      68857/./kube-apiser
tcp6       0      0 :::6443                 :::*                    LISTEN      68857/./kube-apiser
[root@hdds7-24 ~]# netstat -lntup | grep kube-apiser
tcp        0      0 127.0.0.1:8080          0.0.0.0:*               LISTEN      68890/./kube-apiser
tcp6       0      0 :::6443                 :::*                    LISTEN      68890/./kube-apiser

hdds7-23和hdds7-24上部署controller-manager
创建启动脚本,调整文件权限

[root@hdds7-24 ~]# vi /opt/kubernetes/server/bin/kube-controller-manager.sh
[root@hdds7-24 ~]# chmod +x /opt/kubernetes/server/bin/kube-controller-manager.sh
[root@hdds7-24 ~]# mkdir -p /data/logs/kubernetes/kube-controller-manager
[root@hdds7-24 ~]# cat /opt/kubernetes/server/bin/kube-controller-manager.sh
#!/bin/sh
./kube-controller-manager \--cluster-cidr 172.7.0.0/16 \--leader-elect true \--log-dir /data/logs/kubernetes/kube-controller-manager \--master http://127.0.0.1:8080 \--service-account-private-key-file ./cert/ca-key.pem \--service-cluster-ip-range 192.168.0.0/22 \--root-ca-file ./cert/ca.pem \--v 2

创建supervisor配置

[root@hdds7-23 ~]# vi /etc/supervisord.d/kube-conntroller-manager.ini
[root@hdds7-23 ~]# cat /etc/supervisord.d/kube-conntroller-manager.ini
[program:kube-controller-manager-7-23]
command=/opt/kubernetes/server/bin/kube-controller-manager.sh                     ; the program (relative uses PATH, can take args)
numprocs=1                                                                        ; number of processes copies to start (def 1)
directory=/opt/kubernetes/server/bin                                              ; directory to cwd to before exec (def no cwd)
autostart=true                                                                    ; start at supervisord start (default: true)
autorestart=true                                                                  ; retstart at unexpected quit (default: true)
startsecs=30                                                                      ; number of secs prog must stay running (def. 1)
startretries=3                                                                    ; max # of serial start failures (default 3)
exitcodes=0,2                                                                     ; 'expected' exit codes for process (default 0,2)
stopsignal=QUIT                                                                   ; signal used to kill process (default TERM)
stopwaitsecs=10                                                                   ; max num secs to wait b4 SIGKILL (default 10)
user=root                                                                         ; setuid to this UNIX account to run the program
redirect_stderr=true                                                              ; redirect proc stderr to stdout (default false)
killasgroup=true                                                                  ; kill all process in a group
stopasgroup=true                                                                  ; stop all process in a group
stdout_logfile=/data/logs/kubernetes/kube-controller-manager/controller.stdout.log  ; stderr log path, NONE for none; default AUTO
stdout_logfile_maxbytes=64MB                                                      ; max # logfile bytes b4 rotation (default 50MB)
stdout_logfile_backups=4                                                          ; # of stdout logfile backups (default 10)
stdout_capture_maxbytes=1MB                                                       ; number of bytes in 'capturemode' (default 0)
stdout_events_enabled=false                                                       ; emit events on stdout writes (default false)

启动服务并检查

[root@hdds7-23 ~]# supervisorctl update
kube-controller-manager-7.23: added process group
[root@hdds7-23 ~]# supervisorctl status
etcd-server-7-23                 RUNNING   pid 68713, uptime 1:41:40
kube-apiserver-7-23              RUNNING   pid 68856, uptime 0:47:48
kube-controller-manager-7.23     RUNNING   pid 68978, uptime 0:00:50

hdds7-23和hdds7-24上部署kube-scheduler
创建启动脚本

[root@hdds7-23 ~]# vi /opt/kubernetes/server/bin/kube-scheduler.sh
[root@hdds7-23 ~]# cat /opt/kubernetes/server/bin/kube-scheduler.sh
#!/bin/sh
./kube-scheduler \--leader-elect  \--log-dir /data/logs/kubernetes/kube-scheduler \--master http://127.0.0.1:8080 \--v 2

调整文件权限,创建目录

[root@hdds7-23 ~]# chmod +x /opt/kubernetes/server/bin/kube-scheduler.sh
[root@hdds7-23 ~]# mkdir -p /data/logs/kubernetes/kube-scheduler

创建supervisor配置

[root@hdds7-24 ~]# vi /etc/supervisord.d/kube-scheduler.ini
[root@hdds7-24 ~]# cat /etc/supervisord.d/kube-scheduler.ini
[program:kube-scheduler-7-24]
command=/opt/kubernetes/server/bin/kube-scheduler.sh                     ; the program (relative uses PATH, can take args)
numprocs=1                                                               ; number of processes copies to start (def 1)
directory=/opt/kubernetes/server/bin                                     ; directory to cwd to before exec (def no cwd)
autostart=true                                                           ; start at supervisord start (default: true)
autorestart=true                                                         ; retstart at unexpected quit (default: true)
startsecs=30                                                             ; number of secs prog must stay running (def. 1)
startretries=3                                                           ; max # of serial start failures (default 3)
exitcodes=0,2                                                            ; 'expected' exit codes for process (default 0,2)
stopsignal=QUIT                                                          ; signal used to kill process (default TERM)
stopwaitsecs=10                                                          ; max num secs to wait b4 SIGKILL (default 10)
user=root                                                                ; setuid to this UNIX account to run the program
redirect_stderr=true                                                     ; redirect proc stderr to stdout (default false)
killasgroup=true                                                         ; kill all process in a group
stopasgroup=true                                                         ; stop all process in a group
stdout_logfile=/data/logs/kubernetes/kube-scheduler/scheduler.stdout.log ; stderr log path, NONE for none; default AUTO
stdout_logfile_maxbytes=64MB                                             ; max # logfile bytes b4 rotation (default 50MB)
stdout_logfile_backups=4                                                 ; # of stdout logfile backups (default 10)
stdout_capture_maxbytes=1MB                                              ; number of bytes in 'capturemode' (default 0)
stdout_events_enabled=false                                              ; emit events on stdout writes (default false)
注意:hdss7-23和hdds7-24此配置略有差别

启动服务并检查

[root@hdds7-23 ~]# supervisorctl update
kube-scheduler-6-23: added process group
[root@hdds7-23 ~]# supervisorctl status
etcd-server-7-23                 RUNNING   pid 68713, uptime 1:49:26
kube-apiserver-7-23              RUNNING   pid 68856, uptime 0:55:34
kube-controller-manager-7.23     RUNNING   pid 68978, uptime 0:08:36
kube-scheduler-6-23              RUNNING   pid 69010, uptime 0:00:33

将kubectl加入到环境变量并检查集群状态

[root@hdds7-23 ~]# ln -s /opt/kubernetes/server/bin/kubectl /usr/bin/kubectl
[root@hdds7-23 ~]# which kubectl
[root@hdds7-23 ~]# kubectl get cs
NAME                 STATUS    MESSAGE              ERROR
controller-manager   Healthy   ok
scheduler            Healthy   ok
etcd-2               Healthy   {"health": "true"}
etcd-0               Healthy   {"health": "true"}
etcd-1               Healthy   {"health": "true"}   

hdds7-23和hdds7-24上部署kubelet
运维主机hdds7-201上生成证书
创建生成正事签名请求(csr)的JSON配置文件

[root@hdds7-201 certs]# vi /opt/certs/kubelet-csr.json
[root@hdds7-201 certs]# cat /opt/certs/kubelet-csr.json
{"CN": "k8s-kubelet","hosts": ["127.0.0.1","10.4.7.15","10.4.7.23","10.4.7.24","10.4.7.201","10.4.7.25","10.4.7.26","10.4.7.27"],"key": {"algo": "rsa","size": 2048},"names": [{"C": "CN","ST": "beijing","L": "beijing","O": "od","OU": "ops"}]
}
注意:把所有可能的主机全加入配置文件

生成kubelet证书和私钥

[root@hdds7-201 certs]# cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=server kubelet-csr.json | cfssl-json -bare kubelet
2021/03/21 01:39:22 [INFO] generate received request
2021/03/21 01:39:22 [INFO] received CSR
2021/03/21 01:39:22 [INFO] generating key: rsa-2048
2021/03/21 01:39:22 [INFO] encoded CSR
2021/03/21 01:39:22 [INFO] signed certificate with serial number 260712411267673000689639635082866312227275118980
2021/03/21 01:39:22 [WARNING] This certificate lacks a "hosts" field. This makes it unsuitable for
websites. For more information see the Baseline Requirements for the Issuance and Management
of Publicly-Trusted Certificates, v.1.1.6, from the CA/Browser Forum (https://cabforum.org);
specifically, section 10.2.3 ("Information Requirements").
[root@hdds7-201 certs]# ll
总用量 84
-rw-r--r-- 1 root root 1249 321 00:05 apiserver.csr
-rw-r--r-- 1 root root  567 321 00:03 apiserver-csr.json
-rw------- 1 root root 1679 321 00:05 apiserver-key.pem
-rw-r--r-- 1 root root 1598 321 00:05 apiserver.pem
-rw-r--r-- 1 root root  836 320 21:58 ca-config.json
-rw-r--r-- 1 root root  993 320 19:52 ca.csr
-rw-r--r-- 1 root root  328 320 19:51 ca-csr.json
-rw------- 1 root root 1675 320 19:52 ca-key.pem
-rw-r--r-- 1 root root 1346 320 19:52 ca.pem
-rw-r--r-- 1 root root  993 321 00:05 client.csr
-rw-r--r-- 1 root root  281 320 23:56 client-csr.json
-rw------- 1 root root 1675 321 00:05 client-key.pem
-rw-r--r-- 1 root root 1363 321 00:05 client.pem
-rw-r--r-- 1 root root 1062 320 22:00 etcd-peer.csr
-rw-r--r-- 1 root root  363 320 22:00 etcd-peer-csr.json
-rw------- 1 root root 1675 320 22:00 etcd-peer-key.pem
-rw-r--r-- 1 root root 1428 320 22:00 etcd-peer.pem
-rw-r--r-- 1 root root 1098 321 01:39 kubelet.csr
-rw-r--r-- 1 root root  419 321 01:38 kubelet-csr.json
-rw------- 1 root root 1675 321 01:39 kubelet-key.pem
-rw-r--r-- 1 root root 1452 321 01:39 kubelet.pem

拷贝证书至各运算节点,并创建配置

[root@hdds7-23 ~]# cd /opt/kubernetes/server/bin/cert/
[root@hdds7-23 cert]# ll
总用量 24
-rw------- 1 root root 1679 321 00:09 apiserver-key.pem
-rw-r--r-- 1 root root 1598 321 00:11 apiserver.pem
-rw------- 1 root root 1675 321 00:11 ca-key.pem
-rw-r--r-- 1 root root 1346 321 00:11 ca.pem
-rw------- 1 root root 1675 321 00:12 client-key.pem
-rw-r--r-- 1 root root 1363 321 00:12 client.pem
[root@hdds7-23 cert]# scp hdds7-201:/opt/certs/kubelet-key.pem .
root@hdds7-201's password:
kubelet-key.pem                                                                                                                                          100% 1675   952.6KB/s   00:00
[root@hdds7-23 cert]# scp hdds7-201:/opt/certs/kubelet.pem .
root@hdds7-201's password:
kubelet.pem                                                                                                                                              100% 1452   750.8KB/s   00:00
[root@hdds7-23 cert]# ll
总用量 32
-rw------- 1 root root 1679 321 00:09 apiserver-key.pem
-rw-r--r-- 1 root root 1598 321 00:11 apiserver.pem
-rw------- 1 root root 1675 321 00:11 ca-key.pem
-rw-r--r-- 1 root root 1346 321 00:11 ca.pem
-rw------- 1 root root 1675 321 00:12 client-key.pem
-rw-r--r-- 1 root root 1363 321 00:12 client.pem
-rw------- 1 root root 1675 321 01:42 kubelet-key.pem
-rw-r--r-- 1 root root 1452 321 01:42 kubelet.pem

创建配置

1.set-cluster
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config set-cluster myk8s \
>   --certificate-authority=/opt/kubernetes/server/bin/cert/ca.pem \
>   --embed-certs=true \
>   --server=https://10.4.7.15:7443 \
>   --kubeconfig=kubelet.kubeconfig
Cluster "myk8s" set.

2.set-credentials
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config set-credentials k8s-node \
>   --client-certificate=/opt/kubernetes/server/bin/cert/client.pem \
>   --client-key=/opt/kubernetes/server/bin/cert/client-key.pem \
>   --embed-certs=true \
>   --kubeconfig=kubelet.kubeconfig
User "k8s-node" set.

3.set-context
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config set-context myk8s-context \
>   --cluster=myk8s \
>   --user=k8s-node \
>   --kubeconfig=kubelet.kubeconfig
Context "myk8s-context" created.

4.use-context
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config use-context myk8s-context --kubeconfig=kubelet.kubeconfig
Switched to context "myk8s-context".

5.k8s-node.yaml
创建资源配置文件

[root@hdds7-23 conf]# vi /opt/kubernetes/server/bin/conf/k8s-node.yaml
[root@hdds7-23 conf]# cat /opt/kubernetes/server/bin/conf/k8s-node.yaml
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:name: k8s-node
roleRef:apiGroup: rbac.authorization.k8s.iokind: ClusterRolename: system:node
subjects:
- apiGroup: rbac.authorization.k8s.iokind: Username: k8s-node

使集群角色用户生效

[root@hdds7-23 conf]# kubectl create -f k8s-node.yaml
clusterrolebinding.rbac.authorization.k8s.io/k8s-node created

查看集群角色

[root@hdds7-23 conf]# kubectl get clusterrolebinding k8s-node
NAME       AGE
k8s-node   60s
[root@hdds7-23 conf]# kubectl get clusterrolebinding k8s-node -o yaml
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:creationTimestamp: "2021-03-20T17:51:11Z"name: k8s-noderesourceVersion: "3058"selfLink: /apis/rbac.authorization.k8s.io/v1/clusterrolebindings/k8s-nodeuid: ea5166c7-7569-42fc-978a-64e9ee9c623f
roleRef:apiGroup: rbac.authorization.k8s.iokind: ClusterRolename: system:node
subjects:
- apiGroup: rbac.authorization.k8s.iokind: Username: k8s-node

将生成的文件拷贝到hdds7-24上

[root@hdds7-24 cert]# scp hdds7-23:/opt/kubernetes/server/bin/conf/kubelet.kubeconfig /opt/kubernetes/server/bin/conf/
The authenticity of host 'hdds7-23 (10.4.7.23)' can't be established.
ECDSA key fingerprint is SHA256:YUl0SmTP29LkmAFaMC+gkJPLZOLtrcUjr6yAF9BRLTI.
ECDSA key fingerprint is MD5:07:63:18:d2:1a:46:f0:3b:7b:7c:9f:92:3b:ee:3e:05.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'hdds7-23,10.4.7.23' (ECDSA) to the list of known hosts.
root@hdds7-23's password:
kubelet.kubeconfig                                                                                                                                       100% 6195     2.0MB/s   00:00
[root@hdds7-24 cert]# cd /opt/kubernetes/server/bin/conf/
[root@hdds7-24 conf]# ll
总用量 12
-rw-r--r-- 1 root root 2203 321 00:16 audit.yaml
-rw------- 1 root root 6195 321 01:53 kubelet.kubeconfig
[root@hdds7-24 conf]# scp hdds7-23:/opt/kubernetes/server/bin/conf/k8s-node.yaml /opt/kubernetes/server/bin/conf/

准备pause基础镜像
hdds7-201运维主机上进行如下操作
下载

[root@hdds7-201 certs]# docker pull kubernetes/pause
Using default tag: latest
latest: Pulling from kubernetes/pause
4f4fb700ef54: Pull complete
b9c8ec465f6b: Pull complete
Digest: sha256:b31bfb4d0213f254d361e0079deaaebefa4f82ba7aa76ef82e90b4935ad5b105
Status: Downloaded newer image for kubernetes/pause:latest

打标签

[root@hdds7-201 certs]# docker images|grep pause
kubernetes/pause                latest                     f9d5de079539        6 years ago         240kB
[root@hdds7-201 certs]# docker tag f9d5de079539 harbor.od.com/public/pause:latest

推送私有仓库(harbor)中

[root@hdds7-201 certs]# docker push harbor.od.com/public/pause:latest
The push refers to repository [harbor.od.com/public/pause]
5f70bf18a086: Mounted from public/nginx
e16a89738269: Pushed
latest: digest: sha256:b31bfb4d0213f254d361e0079deaaebefa4f82ba7aa76ef82e90b4935ad5b105 size: 938

hdds7-23和hdds7-24上创建kubelet启动脚本(略有不同)

[root@hdds7-23 conf]# vi /opt/kubernetes/server/bin/kubelet.sh
[root@hdds7-23 conf]# cat /opt/kubernetes/server/bin/kubelet.sh
#!/bin/sh
./kubelet \--anonymous-auth=false \--cgroup-driver systemd \--cluster-dns 192.168.0.2 \--cluster-domain cluster.local \--runtime-cgroups=/systemd/system.slice \--kubelet-cgroups=/systemd/system.slice \--fail-swap-on="false" \--client-ca-file ./cert/ca.pem \--tls-cert-file ./cert/kubelet.pem \--tls-private-key-file ./cert/kubelet-key.pem \--hostname-override hdds7-23.host.com \--image-gc-high-threshold 20 \--image-gc-low-threshold 10 \--kubeconfig ./conf/kubelet.kubeconfig \--log-dir /data/logs/kubernetes/kube-kubelet \--pod-infra-container-image harbor.od.com/public/pause:latest \--root-dir /data/kubelet

检查配置,权限,创建日志目录

[root@hdds7-23 conf]# chmod +x /opt/kubernetes/server/bin/kubelet.sh
[root@hdds7-23 conf]# mkdir -p /data/logs/kubernetes/kube-kubelet /data/kubelet

创建supervisor配置(注意配置略有不同)

[root@hdds7-23 conf]# vi /etc/supervisord.d/kube-kubelet.ini
[root@hdds7-23 conf]# cat /etc/supervisord.d/kube-kubelet.ini
[program:kube-kubelet-7-23]
command=/opt/kubernetes/server/bin/kubelet.sh     ; the program (relative uses PATH, can take args)
numprocs=1                                        ; number of processes copies to start (def 1)
directory=/opt/kubernetes/server/bin              ; directory to cwd to before exec (def no cwd)
autostart=true                                    ; start at supervisord start (default: true)
autorestart=true                                ; retstart at unexpected quit (default: true)
startsecs=30                                      ; number of secs prog must stay running (def. 1)
startretries=3                                    ; max # of serial start failures (default 3)
exitcodes=0,2                                     ; 'expected' exit codes for process (default 0,2)
stopsignal=QUIT                                   ; signal used to kill process (default TERM)
stopwaitsecs=10                                   ; max num secs to wait b4 SIGKILL (default 10)
user=root                                         ; setuid to this UNIX account to run the program
redirect_stderr=true                              ; redirect proc stderr to stdout (default false)
killasgroup=true                                  ; kill all process in a group
stopasgroup=true                                  ; stop all process in a group
stdout_logfile=/data/logs/kubernetes/kube-kubelet/kubelet.stdout.log   ; stderr log path, NONE for none; default AUTO
stdout_logfile_maxbytes=64MB                      ; max # logfile bytes b4 rotation (default 50MB)
stdout_logfile_backups=4                          ; # of stdout logfile backups (default 10)
stdout_capture_maxbytes=1MB                       ; number of bytes in 'capturemode' (default 0)
stdout_events_enabled=false                       ; emit events on stdout writes (default false)

启动服务并检查

[root@hdds7-23 conf]# supervisorctl update
kube-kubelet-7-23: added process group
[root@hdds7-23 conf]# supervisorctl status
etcd-server-7-23                 RUNNING   pid 68713, uptime 2:39:16
kube-apiserver-7-23              RUNNING   pid 68856, uptime 1:45:24
kube-controller-manager-7.23     RUNNING   pid 68978, uptime 0:58:26
kube-kubelet-7-23                RUNNING   pid 69248, uptime 0:00:36
kube-scheduler-6-23              RUNNING   pid 69010, uptime 0:50:23

检查运算节点

[root@hdds7-23 conf]# kubectl get nodes -o wide
NAME                STATUS   ROLES    AGE     VERSION   INTERNAL-IP   EXTERNAL-IP   OS-IMAGE                KERNEL-VERSION           CONTAINER-RUNTIME
hdds7-23.host.com   Ready    <none>   2m15s   v1.15.2   10.4.7.23     <none>        CentOS Linux 7 (Core)   3.10.0-1127.el7.x86_64   docker://18.3.1
hdds7-24.host.com   Ready    <none>   2m15s   v1.15.2   10.4.7.24     <none>        CentOS Linux 7 (Core)   3.10.0-1127.el7.x86_64   docker://18.3.1

hdds7-23和hdds7-24上部署kube-proxy
hdds7-201上签发kube-proxy证书
创建生成证书签名请求(csr)的JSON文件

[root@hdds7-201 certs]# vi /opt/certs/kube-proxy-csr.json
[root@hdds7-201 certs]# cat /opt/certs/kube-proxy-csr.json
{"CN": "system:kube-proxy","key": {"algo": "rsa","size": 2048},"names": [{"C": "CN","ST": "beijing","L": "beijing","O": "od","OU": "ops"}]
}

生成kubelet证书和私钥

[root@hdds7-201 certs]# cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=client kube-proxy-csr.json |cfssl-json -bare kube-proxy-client
2021/03/21 02:18:13 [INFO] generate received request
2021/03/21 02:18:13 [INFO] received CSR
2021/03/21 02:18:13 [INFO] generating key: rsa-2048
2021/03/21 02:18:13 [INFO] encoded CSR
2021/03/21 02:18:13 [INFO] signed certificate with serial number 232481163313895562783047024925899742255109271738
2021/03/21 02:18:13 [WARNING] This certificate lacks a "hosts" field. This makes it unsuitable for
websites. For more information see the Baseline Requirements for the Issuance and Management
of Publicly-Trusted Certificates, v.1.1.6, from the CA/Browser Forum (https://cabforum.org);
specifically, section 10.2.3 ("Information Requirements").
[root@hdds7-201 certs]# ll
总用量 100
-rw-r--r-- 1 root root 1249 321 00:05 apiserver.csr
-rw-r--r-- 1 root root  567 321 00:03 apiserver-csr.json
-rw------- 1 root root 1679 321 00:05 apiserver-key.pem
-rw-r--r-- 1 root root 1598 321 00:05 apiserver.pem
-rw-r--r-- 1 root root  836 320 21:58 ca-config.json
-rw-r--r-- 1 root root  993 320 19:52 ca.csr
-rw-r--r-- 1 root root  328 320 19:51 ca-csr.json
-rw------- 1 root root 1675 320 19:52 ca-key.pem
-rw-r--r-- 1 root root 1346 320 19:52 ca.pem
-rw-r--r-- 1 root root  993 321 00:05 client.csr
-rw-r--r-- 1 root root  281 320 23:56 client-csr.json
-rw------- 1 root root 1675 321 00:05 client-key.pem
-rw-r--r-- 1 root root 1363 321 00:05 client.pem
-rw-r--r-- 1 root root 1062 320 22:00 etcd-peer.csr
-rw-r--r-- 1 root root  363 320 22:00 etcd-peer-csr.json
-rw------- 1 root root 1675 320 22:00 etcd-peer-key.pem
-rw-r--r-- 1 root root 1428 320 22:00 etcd-peer.pem
-rw-r--r-- 1 root root 1098 321 01:39 kubelet.csr
-rw-r--r-- 1 root root  419 321 01:38 kubelet-csr.json
-rw------- 1 root root 1675 321 01:39 kubelet-key.pem
-rw-r--r-- 1 root root 1452 321 01:39 kubelet.pem
-rw-r--r-- 1 root root 1005 321 02:18 kube-proxy-client.csr
-rw------- 1 root root 1675 321 02:18 kube-proxy-client-key.pem
-rw-r--r-- 1 root root 1375 321 02:18 kube-proxy-client.pem
-rw-r--r-- 1 root root  267 321 02:17 kube-proxy-csr.json

拷贝证书至各个运算节点,并创建配置

[root@hdds7-24 cert]# scp hdds7-201:/opt/certs/kube-proxy-client-key.pem .
root@hdds7-201's password:
kube-proxy-client-key.pem                                                                                                                                100% 1675     1.1MB/s   00:00
[root@hdds7-24 cert]# scp hdds7-201:/opt/certs/kube-proxy-client.pem .
root@hdds7-201's password:
kube-proxy-client.pem                                                                                                                                    100% 1375   848.5KB/s   00:00
[root@hdds7-24 cert]# ll
总用量 40
-rw------- 1 root root 1679 321 00:09 apiserver-key.pem
-rw-r--r-- 1 root root 1598 321 00:11 apiserver.pem
-rw------- 1 root root 1675 321 00:11 ca-key.pem
-rw-r--r-- 1 root root 1346 321 00:11 ca.pem
-rw------- 1 root root 1675 321 00:12 client-key.pem
-rw-r--r-- 1 root root 1363 321 00:12 client.pem
-rw------- 1 root root 1675 321 01:42 kubelet-key.pem
-rw-r--r-- 1 root root 1452 321 01:42 kubelet.pem
-rw------- 1 root root 1675 321 02:20 kube-proxy-client-key.pem
-rw-r--r-- 1 root root 1375 321 02:21 kube-proxy-client.pem

hdds7-23上创建配置
1.set-cluster
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config set-cluster myk8s \
>   --certificate-authority=/opt/kubernetes/server/bin/cert/ca.pem \
>   --embed-certs=true \
>   --server=https://10.4.7.15:7443 \
>   --kubeconfig=kube-proxy.kubeconfig
Cluster "myk8s" set.

2.set-credentials
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config set-credentials kube-proxy \
>   --client-certificate=/opt/kubernetes/server/bin/cert/kube-proxy-client.pem \
>   --client-key=/opt/kubernetes/server/bin/cert/kube-proxy-client-key.pem \
>   --embed-certs=true \
>   --kubeconfig=kube-proxy.kubeconfig
User "kube-proxy" set.

3.set-context
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config set-context myk8s-context \
>   --cluster=myk8s \
>   --user=kube-proxy \
>   --kubeconfig=kube-proxy.kubeconfig
Context "myk8s-context" created.

4.use-context
注意:在conf目录下

[root@hdds7-23 conf]# kubectl config use-context myk8s-context --kubeconfig=kube-proxy.kubeconfig
Switched to context "myk8s-context".

拷贝配置文件

scp hdds7-23:/opt/kubernetes/server/bin/conf/kube-proxy.kubeconfig /opt/kubernetes/server/bin/conf/

hdds7-23和hdss7-24上创建kube-proxy启动脚本
加载ipvs模块

[root@hdds7-24 cert]# vi /root/ipvs.sh
[root@hdds7-24 cert]# cat /root/ipvs.sh
#!/bin/bash
ipvs_mods_dir="/usr/lib/modules/$(uname -r)/kernel/net/netfilter/ipvs"
for i in $(ls $ipvs_mods_dir|grep -o "^[^.]*")
do/sbin/modinfo -F filename $i &>/dev/nullif [ $? -eq 0 ];then/sbin/modprobe $ifi
done
[root@hdds7-24 cert]# sh /root/ipvs.sh
[root@hdds7-24 cert]# lsmod |grep ip_vs
ip_vs_wrr              12697  0
ip_vs_wlc              12519  0
ip_vs_sh               12688  0
ip_vs_sed              12519  0
ip_vs_rr               12600  0
ip_vs_pe_sip           12740  0
nf_conntrack_sip       33780  1 ip_vs_pe_sip
ip_vs_nq               12516  0
ip_vs_lc               12516  0
ip_vs_lblcr            12922  0
ip_vs_lblc             12819  0
ip_vs_ftp              13079  0
ip_vs_dh               12688  0
ip_vs                 145497  24 ip_vs_dh,ip_vs_lc,ip_vs_nq,ip_vs_rr,ip_vs_sh,ip_vs_ftp,ip_vs_sed,ip_vs_wlc,ip_vs_wrr,ip_vs_pe_sip,ip_vs_lblcr,ip_vs_lblc
nf_nat                 26583  3 ip_vs_ftp,nf_nat_ipv4,nf_nat_masquerade_ipv4
nf_conntrack          139264  8 ip_vs,nf_nat,nf_nat_ipv4,xt_conntrack,nf_nat_masquerade_ipv4,nf_conntrack_netlink,nf_conntrack_sip,nf_conntrack_ipv4
libcrc32c              12644  4 xfs,ip_vs,nf_nat,nf_conntrack

创建启动脚本
注意:kube-proxy集群各主机的启动脚本略有不同,部署其他节点时注意修改。

[root@hdds7-24 cert]# vi /opt/kubernetes/server/bin/kube-proxy.sh
[root@hdds7-24 cert]# cat /opt/kubernetes/server/bin/kube-proxy.sh
#!/bin/sh
./kube-proxy \--cluster-cidr 172.7.0.0/16 \--hostname-override hdds7-24.host.com \--proxy-mode=ipvs \--ipvs-scheduler=nq \--kubeconfig ./conf/kube-proxy.kubeconfig

检查配置,权限,创建日志目录

[root@hdds7-23 conf]# chmod +x /opt/kubernetes/server/bin/kube-proxy.sh
[root@hdds7-23 conf]# mkdir -p /data/logs/kubernetes/kube-proxy

创建supervisor配置,不同节点配置略有不通,注意修改

[root@hdds7-23 conf]# cat /etc/supervisord.d/kube-proxy.ini
[program:kube-proxy-7-23]
command=/opt/kubernetes/server/bin/kube-proxy.sh                     ; the program (relative uses PATH, can take args)
numprocs=1                                                           ; number of processes copies to start (def 1)
directory=/opt/kubernetes/server/bin                                 ; directory to cwd to before exec (def no cwd)
autostart=true                                                       ; start at supervisord start (default: true)
autorestart=true                                                     ; retstart at unexpected quit (default: true)
startsecs=30                                                         ; number of secs prog must stay running (def. 1)
startretries=3                                                       ; max # of serial start failures (default 3)
exitcodes=0,2                                                        ; 'expected' exit codes for process (default 0,2)
stopsignal=QUIT                                                      ; signal used to kill process (default TERM)
stopwaitsecs=10                                                      ; max num secs to wait b4 SIGKILL (default 10)
user=root                                                            ; setuid to this UNIX account to run the program
redirect_stderr=true                                                 ; redirect proc stderr to stdout (default false)
killasgroup=true                                                     ; kill all process in a group
stopasgroup=true                                                     ; stop all process in a group
stdout_logfile=/data/logs/kubernetes/kube-proxy/proxy.stdout.log     ; stderr log path, NONE for none; default AUTO
stdout_logfile_maxbytes=64MB                                         ; max # logfile bytes b4 rotation (default 50MB)
stdout_logfile_backups=4                                             ; # of stdout logfile backups (default 10)
stdout_capture_maxbytes=1MB                                          ; number of bytes in 'capturemode' (default 0)
stdout_events_enabled=false                                          ; emit events on stdout writes (default false)

启动服务并检查

[root@hdds7-23 conf]# supervisorctl update
kube-proxy-7-23: added process group
[root@hdds7-23 conf]# supervisorctl status
etcd-server-7-23                 RUNNING   pid 68713, uptime 3:02:22
kube-apiserver-7-23              RUNNING   pid 68856, uptime 2:08:30
kube-controller-manager-7.23     RUNNING   pid 68978, uptime 1:21:32
kube-kubelet-7-23                RUNNING   pid 69248, uptime 0:23:42
kube-proxy-7-23                  RUNNING   pid 69685, uptime 0:02:30
kube-scheduler-6-23              RUNNING   pid 69010, uptime 1:13:29

完成部署并验证集群

[root@hdds7-23 conf]# vi /root/nginx-ds.yaml
[root@hdds7-23 conf]# cat /root/nginx-ds.yaml
apiVersion: extensions/v1beta1
kind: DaemonSet
metadata:name: nginx-ds
spec:template:metadata:labels:app: nginx-dsspec:containers:- name: my-nginximage: harbor.od.com/public/nginx:v1.7.9ports:- containerPort: 80

集群运算节点登录harbor

[root@hdds7-23 conf]# docker login harbor.od.com
Username: admin
Password:
Login Succeeded

创建pod验证集群状态

[root@hdds7-24 ~]# kubectl create -f nginx-ds.yaml
daemonset.extensions/nginx-ds created
[root@hdds7-24 ~]# kubectl get pods
NAME             READY   STATUS    RESTARTS   AGE
nginx-ds-5bbws   1/1     Running   0          82s
nginx-ds-m5r7r   1/1     Running   0          82s
[root@hdds7-24 ~]# kubectl get cs
NAME                 STATUS    MESSAGE              ERROR
scheduler            Healthy   ok
controller-manager   Healthy   ok
etcd-0               Healthy   {"health": "true"}
etcd-1               Healthy   {"health": "true"}
etcd-2               Healthy   {"health": "true"}   

-------当能力配不上你野心的时候静下心努力学习吧----------------本博客仅为记录学习笔记用途,不对的地方欢迎指出-------------------------------------

二进制部署K8S(上)相关推荐

  1. 二进制部署K8S集群

    初始化设置服务器 关闭防火墙 ]# systemctl stop firewalld ]# systemctl disable firewalld 关闭 selinux ]# sed -i 's/en ...

  2. 二进制部署K8S(1.23)

    一).部署K8S集群的两种方式 1.kubeadm和二进制 kubeadm kubeadm是一个K8S部署工具,提供kubeadm init和kubeadm join,用于快速部署Kubernetes ...

  3. 2.二进制部署K8s集群

    1 网段规划 主机节点网段 192.168.200.0/24 Service网段 10.244.0.0/16 Pod网段 10.96.0.0/16 网段不能有冲突 2 集群资源配置 Master节点 ...

  4. 217. k8s_v1.15二进制部署【上】

    文章目录 1.部署架构规划 2.部署前热身 2.1 系统优化[all] 2.2 安装DNS服务 3.准备签发证书环境 4.部署Docker 5.部署私有仓库Harbor 6.部署Nginx[200] ...

  5. 二进制部署K8S多Master+LB负载均衡群集+K8S日志排错

    文章目录 服务器环境 实验步骤 Master2节点部署 LB1,2负载均衡部署 Node节点修改 实验测试 在LB1上查看nginx的K8S日志 创建测试pod 在Node节点上测试nginx 查看日 ...

  6. K8S实战集训第一课 Ansible自动化部署k8s、弹性伸缩、Helm包管理、k8s网络模型介绍

    Ansible自动化部署K8S集群 一.Ansible自动化部署K8S集群 1.1 Ansible介绍 Ansible是一种IT自动化工具.它可以配置系统,部署软件以及协调更高级的IT任务,例如持续部 ...

  7. kubernetes (k8s)的二进制部署单节点(etcd和flannel网络)

    文章目录 1 常见的k8s部署方式 2 环境准备 2.1 拓扑 2.2 所有主机关闭防火墙,selinux,swap 2.3 所有主机配置主机名,并再maser上做主机映射 2.4 所有主机将桥接的I ...

  8. K8S——单master节点和基于单master节点的双master节点二进制部署(本机实验,防止卡顿,所以多master就不做3台了)

    K8S--单master节点和基于单master节点的双master节点二进制部署 一.准备 二.ETCD集群 1.master节点 2.node节点 三.Flannel网络部署 四.测试容器间互通 ...

  9. flink在k8s上的部署和使用教程

    官网:https://ci.apache.org/projects/flink/flink-docs-stable/dev/stream/python.html 架构 要了解一个系统,一般都是从架构开 ...

最新文章

  1. WeeklyBlogging_20100722
  2. python协程库_python中协程的详解(附示例)
  3. Mybatis传递参数的三种方式
  4. (私人收藏)python学习(游戏、爬虫、排序、练习题、错误总结)
  5. 基于业务和平台理解数字营销概念
  6. nginx限制恶意IP处理方法
  7. Centos 7 环境下,如何使用 Apache 实现 SSL 虚拟主机 双向认证 的详细教程:
  8. testng多线程并行执行测试
  9. Candy leetcode java
  10. 两种智能小车的建模与仿真
  11. 高分Essay写作要点分析
  12. 未找到导入的项目“C:\Program Files (x86)\Microsoft Visual Studio\2017\Enterprise\Common7\IDE\VC\VCT
  13. mysql 不识别欧元符号_将欧元和美元符号插入MySQL中的列?
  14. 网络舆情信息工作怎么做的措施及建议
  15. 排列计算公式,公式含义
  16. python autoit3_利用AutoIt3多参数化上传图片--java 和python的引用
  17. STM32基础课程笔记
  18. 不识字也能翻译:谷歌AI直接用音频翻音频,不用先转文本
  19. 【软件测试】软件测试方法分类
  20. 平面设计素材PSD模板|国潮流行,精品素材轻松搞定中国风设计!

热门文章

  1. EtherCAT学习笔记:EEPROM存储内容结构(从站配置信息接口SII)
  2. android 常用加密,分享一下Android各种类型的加密
  3. 汉诺塔问题的时间复杂度
  4. Java有没有lower_bound函数_函数 - lower_boundupper_bound
  5. 【详解】TCP/UDP模式下的MODBUS协议转换
  6. 懒人原则(Kepp it Semple Stupis)
  7. Cadence 电路仿真宝典【目录】
  8. k8s的yaml文件配置详解(三)
  9. Android | 教你如何开发扫二维码功能
  10. 【淘宝商品】获取淘宝商品ID、获取淘宝商品详情