zoukankan      html  css  js  c++  java
  • kubernetes 1.6 集群实践 (六)

    kubernetes master 节点包含的组件

    这三个组件需要部署在同一台机器上,三者的功能紧密相关

    • kube-apiserver
    • kube-scheduler
    • kube-controller-manager

    同时只能有一个 kube-scheduler、kube-controller-manager 进程处于工作状态,如果运行多个,则需要通过选举产生一个 leader;

    下载编译好的二进制文件

    在github寻找合适的链接下载:
    https://github.com/kubernetes/kubernetes/releases
    这个包里面有master节点组件的全部文件
    kubernetes-server-linux-amd64.tar.gz

    拷贝到系统命令目录下,并给予执行权限

    $ tar xf kubernetes-server-linux-amd64.tar.gz
    $ cd kubernetes/server/bin
    $ cp {kube-apiserver,kube-controller-manager,kube-scheduler,kubectl,kube-proxy,kubelet} /usr/bin/
    $ chmod +x /usr/bin/kube*
    

    创建 kube-apiserver的配置文件

    创建systemd 启动文件

    $ cat > /usr/lib/systemd/system/kube-apiserver.service << EOF
    [Unit]
    Description=Kubernetes API Service
    Documentation=https://github.com/GoogleCloudPlatform/kubernetes
    After=network.target
    After=etcd.service
    
    [Service]
    EnvironmentFile=-/etc/kubernetes/config
    EnvironmentFile=-/etc/kubernetes/apiserver
    ExecStart=/usr/bin/kube-apiserver 
    	    $KUBE_LOGTOSTDERR 
    	    $KUBE_LOG_LEVEL 
    	    $KUBE_ETCD_SERVERS 
    	    $KUBE_API_ADDRESS 
    	    $KUBE_API_PORT 
    	    $KUBELET_PORT 
    	    $KUBE_ALLOW_PRIV 
    	    $KUBE_SERVICE_ADDRESSES 
    	    $KUBE_ADMISSION_CONTROL 
    	    $KUBE_API_ARGS
    Restart=on-failure
    Type=notify
    LimitNOFILE=65536
    
    [Install]
    WantedBy=multi-user.target
    EOF
    

    创建配置文件 /etc/kubernetes/config文件配置如下:

    该配置文件同时被kube-apiserver、kube-controller-manager、kube-scheduler、kubelet、kube-proxy使用。

    cat > /etc/kubernetes/config << EOF
    ###
    # kubernetes system config
    #
    # The following values are used to configure various aspects of all
    # kubernetes services, including
    #
    #   kube-apiserver.service
    #   kube-controller-manager.service
    #   kube-scheduler.service
    #   kubelet.service
    #   kube-proxy.service
    # logging to stderr means we get it in the systemd journal
    KUBE_LOGTOSTDERR="--logtostderr=true"
    
    # journal message level, 0 is debug
    KUBE_LOG_LEVEL="--v=0"
    
    # Should this cluster be allowed to run privileged docker containers
    KUBE_ALLOW_PRIV="--allow-privileged=true"
    
    # How the controller-manager, scheduler, and proxy find the apiserver
    #KUBE_MASTER="--master=http://sz-pg-oam-docker-test-001.tendcloud.com:8080"
    KUBE_MASTER="--master=http://192.168.19.101:8080"
    EOF
    

    KUBE_LOGTOSTDERR 日志设置

    KUBE_LOG_LEVEL 日志级别设置

    KUBE_ALLOW_PRIV 是否运行运行特殊的Docker容器

    KUBE_MASTER 主节点的地址,主要为replication controller和scheduler,kube-proxy可以顺利找到apiserver,使用端口是本地主机端口由apiserver的--insecure-port 和--insecure-bind-address 定义

    创建apiserver专用的配置文件/etc/kubernetes/apiserver内容为

    cat > /etc/kubernetes/apiserver << EOF
    ###
    ## kubernetes system config
    ##
    ## The following values are used to configure the kube-apiserver
    ##
    #
    ## The address on the local server to listen to.
    #KUBE_API_ADDRESS="--insecure-bind-address=sz-pg-oam-docker-test-001.tendcloud.com"
    KUBE_API_ADDRESS="--advertise-address=192.168.19.101 --bind-address=192.168.19.101 --insecure-bind-address=192.168.19.101"
    #
    ## The port on the local server to listen on.
    #KUBE_API_PORT="--port=8080"
    #
    ## Port minions listen on
    #KUBELET_PORT="--kubelet-port=10250"
    #
    ## Comma separated list of nodes in the etcd cluster
    KUBE_ETCD_SERVERS="--etcd-servers=https://192.168.19.101:2379,https://192.168.19.102:2379,https://192.168.19.103:2379"
    #
    ## Address range to use for services
    KUBE_SERVICE_ADDRESSES="--service-cluster-ip-range=10.254.0.0/16"
    #
    ## default admission control policies
    KUBE_ADMISSION_CONTROL="--admission-control=ServiceAccount,NamespaceLifecycle,NamespaceExists,LimitRanger,ResourceQuota"
    #
    ## Add your own!
    KUBE_API_ARGS="--authorization-mode=RBAC --runtime-config=rbac.authorization.k8s.io/v1beta1 --kubelet-https=true --experimental-bootstrap-token-auth --token-auth-file=/etc/kubernetes/token.csv --service-node-port-range=30000-32767 --tls-cert-file=/etc/kubernetes/ssl/kubernetes.pem --tls-private-key-file=/etc/kubernetes/ssl/kubernetes-key.pem --client-ca-file=/etc/kubernetes/ssl/ca.pem --service-account-key-file=/etc/kubernetes/ssl/ca-key.pem --etcd-cafile=/etc/kubernetes/ssl/ca.pem --etcd-certfile=/etc/kubernetes/ssl/kubernetes.pem --etcd-keyfile=/etc/kubernetes/ssl/kubernetes-key.pem --enable-swagger-ui=true --apiserver-count=3 --audit-log-maxage=30 --audit-log-maxbackup=3 --audit-log-maxsize=100 --audit-log-path=/var/lib/audit.log --event-ttl=1h"
    EOF
    
    

    --authorization-mode=RBAC 指定在安全端口使用 RBAC 授权模式,拒绝未通过授权的请求;

    kube-scheduler、kube-controller-manager 一般和 kube-apiserver 部署在同一台机器上,它们使用非安全端口和 kube-apiserver通信;

    kubelet、kube-proxy、kubectl 部署在其它 Node 节点上,如果通过安全端口访问 kube-apiserver,则必须先通过 TLS 证书认证,再通过 RBAC 授权;

    kube-proxy、kubectl 通过在使用的证书里指定相关的 User、Group 来达到通过 RBAC 授权的目的;

    如果使用了 kubelet TLS Boostrap 机制,则不能再指定 --kubelet-certificate-authority、--kubelet-client-certificate 和 --kubelet-client-key 选项,否则后续

    kube-apiserver 校验 kubelet 证书时出现 ”x509: certificate signed by unknown authority“ 错误;

    --admission-control 值必须包含 ServiceAccount;

    --bind-address 不能为 127.0.0.1;

    runtime-config配置为rbac.authorization.k8s.io/v1beta1,表示运行时的apiVersion;

    --service-cluster-ip-range 指定 Service Cluster IP 地址段,该地址段不能路由可达;

    缺省情况下 kubernetes 对象保存在 etcd /registry 路径下,可以通过 --etcd-prefix 参数进行调整;

    --insecure-port 默认端口为8080,--secure-port默认端口为6443,--secure-port端口由node节点的kubelet或其他工具调用。

    创建kube-controller-manager的配置文件

    创建systemd启动文件

    $ cat >/usr/lib/systemd/system/kube-controller-manager.service << EOF
    Description=Kubernetes Controller Manager
    Documentation=https://github.com/GoogleCloudPlatform/kubernetes
    
    [Service]
    EnvironmentFile=-/etc/kubernetes/config
    EnvironmentFile=-/etc/kubernetes/controller-manager
    ExecStart=/usr/bin/kube-controller-manager 
    	    $KUBE_LOGTOSTDERR 
    	    $KUBE_LOG_LEVEL 
    	    $KUBE_MASTER 
    	    $KUBE_CONTROLLER_MANAGER_ARGS
    Restart=on-failure
    LimitNOFILE=65536
    
    [Install]
    WantedBy=multi-user.target
    EOF
    

    创建kube-controller-manager专用的配置文件/etc/kubernetes/controller-manager内容为

    $ cat >/etc/kubernetes/controller-manager <<EOF
    ###
    # The following values are used to configure the kubernetes controller-manager
    
    # defaults from config and apiserver should be adequate
    
    # Add your own!
    KUBE_CONTROLLER_MANAGER_ARGS="--address=127.0.0.1 --service-cluster-ip-range=10.254.0.0/16 --cluster-cidr=10.250.0.0/16  --cluster-name=kubernetes --cluster-signing-cert-file=/etc/kubernetes/ssl/ca.pem --cluster-signing-key-file=/etc/kubernetes/ssl/ca-key.pem  --service-account-private-key-file=/etc/kubernetes/ssl/ca-key.pem --root-ca-file=/etc/kubernetes/ssl/ca.pem --leader-elect=true"
    EOF
    

    --service-cluster-ip-range 参数指定 Cluster 中 Service 的CIDR范围,该网络在各 Node 间必须路由不可达,必须和 kube-apiserver 中的参数一致;

    --cluster-cidr 参数制定pod的网段

    --cluster-signing-* 指定的证书和私钥文件用来签名为 TLS BootStrap 创建的证书和私钥;

    --root-ca-file 用来对 kube-apiserver 证书进行校验,指定该参数后,才会在Pod 容器的 ServiceAccount 中放置该 CA 证书文件;

    --address 值必须为 127.0.0.1,因为当前 kube-apiserver 期望 scheduler 和 controller-manager 在同一台机器

    创建kube-scheduler的配置文件

    创建systemd启动文件

    $ cat > /usr/lib/systemd/system/kube-scheduler.service << EOF
    [Unit]
    Description=Kubernetes Scheduler Plugin
    Documentation=https://github.com/GoogleCloudPlatform/kubernetes
    
    [Service]
    EnvironmentFile=-/etc/kubernetes/config
    EnvironmentFile=-/etc/kubernetes/scheduler
    ExecStart=/usr/bin/kube-scheduler 
                $KUBE_LOGTOSTDERR 
                $KUBE_LOG_LEVEL 
                $KUBE_MASTER 
                $KUBE_SCHEDULER_ARGS
    Restart=on-failure
    LimitNOFILE=65536
    
    [Install]
    WantedBy=multi-user.target
    EOF
    

    创建kube-scheduler专用的配置文件/etc/kubernetes/scheduler内容为

    $ cat > /etc/kubernetes/scheduler << EOF
    ###
    # kubernetes scheduler config
    
    # default config should be adequate
    
    # Add your own!
    KUBE_SCHEDULER_ARGS="--leader-elect=true --address=127.0.0.1"
    EOF
    

    --address 值必须为 127.0.0.1,因为当前 kube-apiserver 期望 scheduler 和 controller-manager 在同一台机器

    启动master服务

    $ systemctl daemon-reload && systemctl start kube-apiserver && systemctl start kube-controller-manager && systemctl start kube-scheduler
    
    

    严重master是否健康

    $ kubectl get componentstatuses
    NAME                 STATUS    MESSAGE              ERROR
    scheduler            Healthy   ok                   
    controller-manager   Healthy   ok                   
    etcd-0               Healthy   {"health": "true"}   
    
    
  • 相关阅读:
    PHP编程资源
    JSP+Java编程资源
    Word、Excel办公书的资源下载
    听你说
    一些好看的渐变色(配色)网站推荐
    js判断数组中是否包含某个元素
    你才是你故事的作者
    vue-color 颜色选择器插件用法介绍
    vue-cli3 导入.md文件,vue中markdown文件的解析与渲染
    新版 animate.css 在vue中的正确使用
  • 原文地址:https://www.cnblogs.com/panjunbai/p/8372568.html
Copyright © 2011-2022 走看看