k8s1.27.2 最新版本二进制高可用部署

标签(空格分隔): kubernetes系列


一: 系统环境初始化

1.1 系统环境

系统:
    rockyLinux8.8x64

主机名与角色分配

cat /etc/hosts
----

172.16.10.21    flyfish21   k8s-master/k8s-node  etcd
172.16.10.22    flyfish22   k8s-master/k8s-node  etcd
172.16.10.23    flyfish23   k8s-master/k8s-node  etcd
172.16.10.24    flyfish24   k8s-node
172.16.10.25    flyfish25   k8s-node
172.16.10.26    flyfish26   nginx-server  keepalived 
172.16.10.27    flyfish27   nginx-server  keepalived  
172.16.10.200               ngixn-SLB  
-----

1.2 下载工具准备

1.下载kubernetes1.27.+的二进制包
github二进制包下载地址:https://github.com/kubernetes/kubernetes/blob/master/CHANGELOG/CHANGELOG-1.26.md
 
wget https://dl.k8s.io/v1.27.2/kubernetes-server-linux-amd64.tar.gz
 
2.下载etcdctl二进制包
github二进制包下载地址:https://github.com/etcd-io/etcd/releases
 
wget https://github.com/etcd-io/etcd/releases/download/v3.5.5/etcd-v3.5.5-linux-amd64.tar.gz
 
3.docker-ce二进制包下载地址
二进制包下载地址:https://download.docker.com/linux/static/stable/x86_64/
 
这里需要下载20.10.+版本
 
wget https://download.docker.com/linux/static/stable/x86_64/docker-20.10.24.tgz

4.下载cri-docker 
二进制包下载地址:https://github.com/Mirantis/cri-dockerd/releases/
 
wget  https://ghproxy.com/https://github.com/Mirantis/cri-dockerd/releases/download/v0.2.6/cri-dockerd-0.2.6.amd64.tgz


5.containerd二进制包下载
github下载地址:https://github.com/containerd/containerd/releases
 
containerd下载时下载带cni插件的二进制包。
 
wget https://github.com/containerd/containerd/releases/download/v1.6.6/cri-containerd-cni-1.6.6-linux-amd64.tar.gz

6.下载cfssl二进制包
github二进制包下载地址:https://github.com/cloudflare/cfssl/releases
 
wget https://github.com/cloudflare/cfssl/releases/download/v1.6.1/cfssl_1.6.1_linux_amd64
wget https://github.com/cloudflare/cfssl/releases/download/v1.6.1/cfssljson_1.6.1_linux_amd64
wget https://github.com/cloudflare/cfssl/releases/download/v1.6.1/cfssl-certinfo_1.6.1_linux_amd64
 
7.cni插件下载
github下载地址:https://github.com/containernetworking/plugins/releases
 
wget https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz
 
8.crictl客户端二进制下载
github下载:https://github.com/kubernetes-sigs/cri-tools/releases
 
wget https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.24.2/crictl-v1.24.2-linux-amd64.tar.gz

1.3系统初始化

# 安装依赖包
yum -y install wget jq psmisc vim net-tools nfs-utils telnet yum-utils device-mapper-persistent-data lvm2 git network-scripts tar curl -y
# 关闭防火墙 与selinux 
systemctl disable --now firewalld 
setenforce 0
sed -i 's#SELINUX=enforcing#SELINUX=disabled#g' /etc/selinux/config
# 关闭交换分区
sed -ri 's/.*swap.*/#&/' /etc/fstab
swapoff -a && sysctl -w vm.swappiness=0
 
cat /etc/fstab
# /dev/mapper/centos-swap swap                    swap    defaults        0 0

# 

# 配置系统句柄数
ulimit -SHn 65535
cat >> /etc/security/limits.conf <# 做系统无密码互信登陆
yum install -y sshpass
ssh-keygen -f /root/.ssh/id_rsa -P ''
export IP="172.16.10.21	172.16.10.22 	172.16.10.23 172.16.10.23 172.16.10.24 172.16.10.25 172.16.10.26 172.16.10.27"
export SSHPASS=flyfish225
for HOST in $IP;do
     sshpass -e ssh-copy-id -o StrictHostKeyChecking=no $HOST
done

# 升级系统内核
rpm --import https://www.elrepo.org/RPM-GPG-KEY-elrepo.org
yum install https://www.elrepo.org/elrepo-release-8.el8.elrepo.noarch.rpm
修改阿里云 镜像源
mv /etc/yum.repos.d/elrepo.repo /etc/yum.repos.d/elrepo.repo.bak 
vim /etc/yum.repos.d/elrepo.repo 
----
[elrepo-kernel]
name=elrepoyum
baseurl=https://mirrors.aliyun.com/elrepo/kernel/el8/x86_64/
enable=1
gpgcheck=0
----
yum  --enablerepo=elrepo-kernel  install  kernel-lt

#使用序号为0的内核,序号0是前面查出来的可用内核编号
grub2-set-default 0

#生成 grub 配置文件并重启
grub2-mkconfig -o /boot/grub2/grub.cfg
reboot

k8s1.27.2 最新版本二进制高可用部署_第1张图片


启用ipvs

yum install ipvsadm ipset sysstat conntrack libseccomp -y
mkdir -p /etc/modules-load.d/
cat >> /etc/modules-load.d/ipvs.conf <-modules-load.service
 
lsmod | grep -e ip_vs -e nf_conntrack
ip_vs_sh               16384  0
ip_vs_wrr              16384  0
ip_vs_rr               16384  0
ip_vs                 180224  6 ip_vs_rr,ip_vs_sh,ip_vs_wrr
nf_conntrack          176128  1 ip_vs
nf_defrag_ipv6         24576  2 nf_conntrack,ip_vs
nf_defrag_ipv4         16384  1 nf_conntrack
libcrc32c              16384  3 nf_conntrack,xfs,ip_vs

k8s1.27.2 最新版本二进制高可用部署_第2张图片

1.4 修改内核参数

cat <> /etc/sysctl.d/k8s.conf
net.ipv4.ip_forward = 1
net.bridge.bridge-nf-call-iptables = 1
vm.overcommit_memory = 1
vm.panic_on_oom = 0
fs.inotify.max_user_watches = 89100
fs.file-max = 52706963
fs.nr_open = 52706963
net.netfilter.nf_conntrack_max = 2310720
net.ipv4.tcp_keepalive_time = 600
net.ipv4.tcp_keepalive_probes = 3
net.ipv4.tcp_keepalive_intvl = 15
net.ipv4.tcp_max_tw_buckets = 36000
net.ipv4.tcp_tw_reuse = 1
net.ipv4.tcp_max_orphans = 327680
net.ipv4.tcp_orphan_retries = 3
net.ipv4.tcp_syncookies = 1
net.ipv4.tcp_max_syn_backlog = 16384
net.ipv4.tcp_max_syn_backlog = 16384
net.ipv4.tcp_timestamps = 0
net.core.somaxconn = 16384
net.ipv6.conf.all.disable_ipv6 = 0
net.ipv6.conf.default.disable_ipv6 = 0
net.ipv6.conf.lo.disable_ipv6 = 0
net.ipv6.conf.all.forwarding = 1
EOF

modprobe br_netfilter
lsmod |grep conntrack
modprobe ip_conntrack

sysctl -p /etc/sysctl.d/k8s.conf

k8s1.27.2 最新版本二进制高可用部署_第3张图片

1.5 所有节点安装docker

下载地址:https://download.docker.com/linux/static/stable/x86_64/docker-20.10.24.tgz

以下在所有节点操作。这里采用二进制安装,用yum安装也一样,所有节点全部安装docker


# 二进制包下载地址:https://download.docker.com/linux/static/stable/x86_64/
# wget https://download.docker.com/linux/static/stable/x86_64/docker-20.10.24.tgz

 
#解压
tar xf docker-*.tgz 
#拷贝二进制文件
cp docker/* /usr/bin/
#创建containerd的service文件,并且启动
cat >/etc/systemd/system/containerd.service < /etc/systemd/system/docker.service < /etc/systemd/system/docker.socket </etc/docker/daemon.json <

k8s1.27.2 最新版本二进制高可用部署_第4张图片

安装cri-dockerd

# 由于1.24以及更高版本不支持docker所以安装cri-docker
# 下载cri-docker 
# wget  https://ghproxy.com/https://github.com/Mirantis/cri-dockerd/releases/download/v0.3.1/cri-dockerd-0.3.1.amd64.tgz
 
# 解压cri-docker
tar -zxvf cri-dockerd-0.3.1.amd64.tgz
cp cri-dockerd/cri-dockerd  /usr/bin/
chmod +x /usr/bin/cri-dockerd
 
# 写入启动配置文件
cat >  /usr/lib/systemd/system/cri-docker.service < /usr/lib/systemd/system/cri-docker.socket <

k8s1.27.2 最新版本二进制高可用部署_第5张图片

二:部署etcd 服务

2.1 设置关于签名证书

下载:
wget https://github.com/cloudflare/cfssl/releases/download/v1.6.1/cfssl_1.6.2_linux_amd64
wget https://github.com/cloudflare/cfssl/releases/download/v1.6.1/cfssljson_1.6.2_linux_amd64
wget https://github.com/cloudflare/cfssl/releases/download/v1.6.1/cfssl-certinfo_1.6.1_linux_amd64

mv cfssl_1.6.1_linux_amd64  /usr/bin/cfssl
mv cfssljson_1.6.1_linux_amd64 /usr/bin/cfssljson
mv cfssl-certinfo_1.6.1_linux_amd64 /usr/bin/cfssl-certinfo
chmod +x /usr/bin/cfssl*

k8s1.27.2 最新版本二进制高可用部署_第6张图片

mkdir -p ~/TLS/{etcd,k8s}

cd ~/TLS/etcd
#自签CA:
cat > ca-config.json << EOF
{
  "signing": {
    "default": {
      "expiry": "87600h"
    },
    "profiles": {
      "www": {
         "expiry": "87600h",
         "usages": [
            "signing",
            "key encipherment",
            "server auth",
            "client auth"
        ]
      }
    }
  }
}
EOF

cat > ca-csr.json << EOF
{
    "CN": "etcd CA",
    "key": {
        "algo": "rsa",
        "size": 2048
    },
    "names": [
        {
            "C": "CN",
            "L": "Beijing",
            "ST": "Beijing"
        }
    ]
}
EOF

#生成证书:
cfssl gencert -initca ca-csr.json | cfssljson -bare ca -

会生成ca.pem和ca-key.pem文件

k8s1.27.2 最新版本二进制高可用部署_第7张图片
k8s1.27.2 最新版本二进制高可用部署_第8张图片

#使用自签CA签发Etcd HTTPS证书
#创建证书申请文件:
cat > server-csr.json << EOF
{
    "CN": "etcd",
    "hosts": [
    "172.16.10.21",
    "172.16.10.22",
    "172.16.10.23",
    "172.16.10.24",
    "172.16.10.25",
    "172.16.10.26",
    "172.16.10.27",
    "172.16.10.28",
    "172.16.10.29",
    "172.16.10.200"
    ],
    "key": {
        "algo": "rsa",
        "size": 2048
    },
    "names": [
        {
            "C": "CN",
            "L": "BeiJing",
            "ST": "BeiJing"
        }
    ]
}
EOF

#注:上述文件hosts字段中IP为所有etcd节点的集群内部通信IP,一个都不能少!为了方便后期扩容可以多写几个预留的IP。
#生成证书:
cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=www server-csr.json | cfssljson -bare server

#会生成server.pem和server-key.pem文件。

k8s1.27.2 最新版本二进制高可用部署_第9张图片

1. Etcd 的概念:
Etcd 是一个分布式键值存储系统,Kubernetes使用Etcd进行数据存储,所以先准备一个Etcd数据库,为解决Etcd单点故障,应采用集群方式部署,这里使用3台组建集群,可容忍1台机器故障,当然,你也可以使用5台组建集群,可容忍2台机器故障。

下载地址: https://github.com/etcd-io/etcd/releases

以下在节点flyfish21上操作,为简化操作,待会将节点flyfish21生成的所有
文件拷贝到节点flyfish22和节点flyfish23.

2. 安装配置etcd

mkdir /opt/etcd/{bin,cfg,ssl} -p
tar zxvf etcd-v3.5.5-linux-amd64.tar.gz
mv etcd-v3.5.5-linux-amd64/{etcd,etcdctl} /opt/etcd/bin/

k8s1.27.2 最新版本二进制高可用部署_第10张图片

#flyfish21 etcd 配置文件

cat > /opt/etcd/cfg/etcd.conf << EOF
#[Member]
ETCD_NAME="etcd-1"
ETCD_DATA_DIR="/var/lib/etcd/default.etcd"
ETCD_LISTEN_PEER_URLS="https://172.16.10.21:2380"
ETCD_LISTEN_CLIENT_URLS="https://172.16.10.21:2379"
#[Clustering]
ETCD_INITIAL_ADVERTISE_PEER_URLS="https://172.16.10.21:2380"
ETCD_ADVERTISE_CLIENT_URLS="https://172.16.10.21:2379"
ETCD_INITIAL_CLUSTER="etcd-1=https://172.16.10.21:2380,etcd-2=https://172.16.10.22:2380,etcd-3=https://172.16.10.23:2380"
ETCD_INITIAL_CLUSTER_TOKEN="etcd-cluster"
ETCD_INITIAL_CLUSTER_STATE="new"
EOF
---
ETCD_NAME:节点名称,集群中唯一
ETCD_DATA_DIR:数据目录
ETCD_LISTEN_PEER_URLS:集群通信监听地址
ETCD_LISTEN_CLIENT_URLS:客户端访问监听地址
ETCD_INITIAL_ADVERTISE_PEER_URLS:集群通告地址
ETCD_ADVERTISE_CLIENT_URLS:客户端通告地址
ETCD_INITIAL_CLUSTER:集群节点地址
ETCD_INITIAL_CLUSTER_TOKEN:集群Token
ETCD_INITIAL_CLUSTER_STATE:加入集群的当前状态,new是新集群,existing表示加入已有集群

3. systemd管理etcd

cat > /usr/lib/systemd/system/etcd.service << EOF
[Unit]
Description=Etcd Server
After=network.target
After=network-online.target
Wants=network-online.target

[Service]
Type=notify
EnvironmentFile=/opt/etcd/cfg/etcd.conf
ExecStart=/opt/etcd/bin/etcd \
--cert-file=/opt/etcd/ssl/server.pem \
--key-file=/opt/etcd/ssl/server-key.pem \
--peer-cert-file=/opt/etcd/ssl/server.pem \
--peer-key-file=/opt/etcd/ssl/server-key.pem \
--trusted-ca-file=/opt/etcd/ssl/ca.pem \
--peer-trusted-ca-file=/opt/etcd/ssl/ca.pem \
--logger=zap
Restart=on-failure
LimitNOFILE=65536

[Install]
WantedBy=multi-user.target
EOF

k8s1.27.2 最新版本二进制高可用部署_第11张图片

2.2 安装etcd

#拷贝刚才生成的证书
#把刚才生成的证书拷贝到配置文件中的路径:
cp ~/TLS/etcd/ca*pem ~/TLS/etcd/server*pem /opt/etcd/ssl/

5. 同步所有主机
scp -r /opt/etcd/ [email protected]:/opt/
scp -r /opt/etcd/ [email protected]:/opt/
scp /usr/lib/systemd/system/etcd.service [email protected]:/usr/lib/systemd/system/
scp /usr/lib/systemd/system/etcd.service [email protected]:/usr/lib/systemd/system/

k8s1.27.2 最新版本二进制高可用部署_第12张图片

flyfish22 etcd 

vim /opt/etcd/cfg/etcd.conf 
-----
#[Member]
ETCD_NAME="etcd-2"
ETCD_DATA_DIR="/var/lib/etcd/default.etcd"
ETCD_LISTEN_PEER_URLS="https://172.16.10.22:2380"
ETCD_LISTEN_CLIENT_URLS="https://172.16.10.22:2379"
#[Clustering]
ETCD_INITIAL_ADVERTISE_PEER_URLS="https://172.16.10.22:2380"
ETCD_ADVERTISE_CLIENT_URLS="https://172.16.10.22:2379"
ETCD_INITIAL_CLUSTER="etcd-1=https://172.16.10.21:2380,etcd-2=https://172.16.10.22:2380,etcd-3=https://172.16.10.23:2380"
ETCD_INITIAL_CLUSTER_TOKEN="etcd-cluster"
ETCD_INITIAL_CLUSTER_STATE="new"

----

k8s1.27.2 最新版本二进制高可用部署_第13张图片

flyfish23 etcd 

vim /opt/etcd/cfg/etcd.conf 
----
#[Member]
ETCD_NAME="etcd-3"
ETCD_DATA_DIR="/var/lib/etcd/default.etcd"
ETCD_LISTEN_PEER_URLS="https://172.16.10.23:2380"
ETCD_LISTEN_CLIENT_URLS="https://172.16.10.23:2379"
#[Clustering]
ETCD_INITIAL_ADVERTISE_PEER_URLS="https://172.16.10.23:2380"
ETCD_ADVERTISE_CLIENT_URLS="https://172.16.10.23:2379"
ETCD_INITIAL_CLUSTER="etcd-1=https://172.16.10.21:2380,etcd-2=https://172.16.10.22:2380,etcd-3=https://172.16.10.23:2380"
ETCD_INITIAL_CLUSTER_TOKEN="etcd-cluster"
ETCD_INITIAL_CLUSTER_STATE="new"
-----

k8s1.27.2 最新版本二进制高可用部署_第14张图片

启动etcd:
systemctl daemon-reload
systemctl start etcd
systemctl enable etcd

image.png

验证:
     ETCDCTL_API=3 /opt/etcd/bin/etcdctl --cacert=/opt/etcd/ssl/ca.pem --cert=/opt/etcd/ssl/server.pem --key=/opt/etcd/ssl/server-key.pem --endpoints="https://172.16.10.21:2379,https://172.16.10.22:2379,https://172.16.10.23:2379" endpoint health --write-out=table

k8s1.27.2 最新版本二进制高可用部署_第15张图片

三:部署k8s1.27.x

3.1 k8s 1.27.x 最新版本下载

1. 从Github下载二进制文件
下载地址: 
https://github.com/kubernetes/kubernetes/blob/master/CHANGELOG/CHANGELOG-1.27.md
注:打开链接你会发现里面有很多包,下载一个server包就够了,包含了Master和Worker Node二进制文件。

3.2 生成k8s1.27.x 证书

#创建k8s 的kube-apiserver证书
cd ~/TLS/k8s

cat > ca-config.json << EOF
{
  "signing": {
    "default": {
      "expiry": "87600h"
    },
    "profiles": {
      "kubernetes": {
         "expiry": "87600h",
         "usages": [
            "signing",
            "key encipherment",
            "server auth",
            "client auth"
        ]
      }
    }
  }
}
EOF
cat > ca-csr.json << EOF
{
    "CN": "kubernetes",
    "key": {
        "algo": "rsa",
        "size": 2048
    },
    "names": [
        {
            "C": "CN",
            "L": "Beijing",
            "ST": "Beijing",
            "O": "k8s",
            "OU": "System"
        }
    ]
}
EOF

#生成证书:
cfssl gencert -initca ca-csr.json | cfssljson -bare ca -

会生成ca.pem和ca-key.pem文件。

k8s1.27.2 最新版本二进制高可用部署_第16张图片
image.png

#使用自签CA签发kube-apiserver HTTPS证书
#创建证书申请文件:
cat > server-csr.json << EOF
{
    "CN": "kubernetes",
    "hosts": [
      "10.0.0.1",
      "127.0.0.1",
      "172.16.10.21",
      "172.16.10.22",
      "172.16.10.23",
      "172.16.10.24",
      "172.16.10.25",
      "172.16.10.26",
      "172.16.10.27",
      "172.16.10.28",
      "172.16.10.29",
      "172.16.10.200",
      "kubernetes",
      "kubernetes.default",
      "kubernetes.default.svc",
      "kubernetes.default.svc.cluster",
      "kubernetes.default.svc.cluster.local"
    ],
    "key": {
        "algo": "rsa",
        "size": 2048
    },
    "names": [
        {
            "C": "CN",
            "L": "BeiJing",
            "ST": "BeiJing",
            "O": "k8s",
            "OU": "System"
        }
    ]
}
EOF

#注:上述文件hosts字段中IP为所有Master/LB/VIP IP,一个都不能少!为了方便后期扩容可以多写几个预留的IP。

cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes server-csr.json | cfssljson -bare server

#会生成server.pem和server-key.pem文件。

k8s1.27.2 最新版本二进制高可用部署_第17张图片
k8s1.27.2 最新版本二进制高可用部署_第18张图片

3.3 安装k8s 1.27.x

#部署k8s1.27.2 

#解压二进制包
mkdir -p /opt/kubernetes/{bin,cfg,ssl,logs} 
tar -zxvf kubernetes-server-linux-v1.27.2-amd64.tar
cd kubernetes/server/bin
cp kube-apiserver kube-scheduler kube-controller-manager /opt/kubernetes/bin
cp kubectl /usr/bin/
cp kubectl /usr/local/bin/

k8s1.27.2 最新版本二进制高可用部署_第19张图片

image.png

3.3.1 部署kube-apiserver
#部署kube-apiserver
#创建配置文件

vim /opt/kubernetes/cfg/kube-apiserver.conf
-----
KUBE_APISERVER_OPTS="--enable-admission-plugins=NamespaceLifecycle,NodeRestriction,LimitRanger,ServiceAccount,DefaultStorageClass,ResourceQuota \
--v=2 \
--etcd-servers=https://172.16.10.21:2379,https://172.16.10.22:2379,https://172.16.10.23:2379 \
--bind-address=172.16.10.21 \
--secure-port=6443 \
--advertise-address=172.16.10.21 \
--allow-privileged=true \
--service-cluster-ip-range=10.0.0.0/24 \
--authorization-mode=RBAC,Node \
--enable-bootstrap-token-auth=true \
--token-auth-file=/opt/kubernetes/cfg/token.csv \
--service-node-port-range=30000-32767 \
--kubelet-client-certificate=/opt/kubernetes/ssl/server.pem \
--kubelet-client-key=/opt/kubernetes/ssl/server-key.pem \
--tls-cert-file=/opt/kubernetes/ssl/server.pem  \
--tls-private-key-file=/opt/kubernetes/ssl/server-key.pem \
--client-ca-file=/opt/kubernetes/ssl/ca.pem \
--service-account-key-file=/opt/kubernetes/ssl/ca-key.pem \
--service-account-issuer=api \
--service-account-signing-key-file=/opt/kubernetes/ssl/ca-key.pem \
--etcd-cafile=/opt/etcd/ssl/ca.pem \
--etcd-certfile=/opt/etcd/ssl/server.pem \
--etcd-keyfile=/opt/etcd/ssl/server-key.pem \
--requestheader-client-ca-file=/opt/kubernetes/ssl/ca.pem \
--proxy-client-cert-file=/opt/kubernetes/ssl/server.pem \
--proxy-client-key-file=/opt/kubernetes/ssl/server-key.pem \
--requestheader-allowed-names=kubernetes \
--requestheader-extra-headers-prefix=X-Remote-Extra- \
--requestheader-group-headers=X-Remote-Group \
--requestheader-username-headers=X-Remote-User \
--enable-aggregator-routing=true \
--audit-log-maxage=30 \
--audit-log-maxbackup=3 \
--audit-log-maxsize=100 \
--service-account-issuer=https://kubernetes.default.svc.cluster.local \
--kubelet-preferred-address-types=InternalIP,ExternalIP,Hostname  \
--audit-log-path=/opt/kubernetes/logs/k8s-audit.log"
------

k8s1.27.2 最新版本二进制高可用部署_第20张图片

注:上面两个\ \ 第一个是转义符,第二个是换行符,使用转义符是为了使用EOF保留换行符。
• ---v:日志等级
• --etcd-servers:etcd集群地址
• --bind-address:监听地址
• --secure-port:https安全端口
• --advertise-address:集群通告地址
• --allow-privileged:启用授权
• --service-cluster-ip-range:Service虚拟IP地址段
• --enable-admission-plugins:准入控制模块
• --authorization-mode:认证授权,启用RBAC授权和节点自管理
• --enable-bootstrap-token-auth:启用TLS bootstrap机制
• --token-auth-file:bootstrap token文件
• --service-node-port-range:Service nodeport类型默认分配端口范围
• --kubelet-client-xxx:apiserver访问kubelet客户端证书
• --tls-xxx-file:apiserver https证书
• 1.20版本必须加的参数:--service-account-issuer,--service-account-signing-key-file
• --etcd-xxxfile:连接Etcd集群证书
• --audit-log-xxx:审计日志
• 启动聚合层相关配置:--requestheader-client-ca-file,--proxy-client-cert-file,--proxy-client-key-file,--requestheader-allowed-names,--requestheader-extra-headers-prefix,--requestheader-group-headers,--requestheader-username-headers,--enable-aggregator-routing

#拷贝刚才生成的证书
#把刚才生成的证书拷贝到配置文件中的路径:
cp ~/TLS/k8s/ca*pem ~/TLS/k8s/server*pem /opt/kubernetes/ssl/

image.png

#启用 TLS Bootstrapping 机制
TLS Bootstraping:Master apiserver启用TLS认证后,Node节点kubelet和
kube-proxy要与kube-apiserver进行通信,必须使用CA签发的有效证书才可以,
当Node节点很多时,这种客户端证书颁发需要大量工作,同样也会增加集群扩展复杂度。
为了简化流程,Kubernetes引入了TLS bootstraping机制来自动颁发客户端证书,
kubelet会以一个低权限用户自动向apiserver申请证书,
kubelet的证书由apiserver动态签署。
所以强烈建议在Node上使用这种方式,目前主要用于kubelet,kube-proxy
还是由我们统一颁发一个证书。

k8s1.27.2 最新版本二进制高可用部署_第21张图片

创建上述配置文件中token文件:
cat > /opt/kubernetes/cfg/token.csv << EOF
c47ffb939f5ca36231d9e3121a252940,kubelet-bootstrap,10001,"system:node-bootstrapper"
EOF
格式:token,用户名,UID,用户组
token也可自行生成替换:
head -c 16 /dev/urandom | od -An -t x | tr -d ' '

#systemd管理apiserver
cat > /usr/lib/systemd/system/kube-apiserver.service << EOF
[Unit]
Description=Kubernetes API Server
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=/opt/kubernetes/cfg/kube-apiserver.conf
ExecStart=/opt/kubernetes/bin/kube-apiserver \$KUBE_APISERVER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

#启动并设置开机启动
systemctl daemon-reload
systemctl start kube-apiserver 
systemctl enable kube-apiserver

k8s1.27.2 最新版本二进制高可用部署_第22张图片

k8s1.27.2 最新版本二进制高可用部署_第23张图片

3.3.2 部署kube-controller-manager
#部署kube-controller-manager
#1. 创建配置文件
cat > /opt/kubernetes/cfg/kube-controller-manager.conf << EOF
KUBE_CONTROLLER_MANAGER_OPTS=" \\
--v=2 \\
--leader-elect=true \\
--kubeconfig=/opt/kubernetes/cfg/kube-controller-manager.kubeconfig \\
--bind-address=127.0.0.1 \\
--allocate-node-cidrs=true \\
--cluster-cidr=10.244.0.0/16 \\
--service-cluster-ip-range=10.0.0.0/24 \\
--cluster-signing-cert-file=/opt/kubernetes/ssl/ca.pem \\
--cluster-signing-key-file=/opt/kubernetes/ssl/ca-key.pem  \\
--root-ca-file=/opt/kubernetes/ssl/ca.pem \\
--service-account-private-key-file=/opt/kubernetes/ssl/ca-key.pem \\
--cluster-signing-duration=87600h0m0s"
EOF
•--kubeconfig:连接apiserver配置文件
•--leader-elect:当该组件启动多个时,自动选举(HA)
•--cluster-signing-cert-file/--cluster-signing-key-file:自动为kubelet颁发证书的CA,与apiserver保持一致
2. 生成kubeconfig文件
生成kube-controller-manager证书:
# 切换工作目录
cd ~/TLS/k8s

# 创建证书请求文件
cat > kube-controller-manager-csr.json << EOF
{
  "CN": "system:kube-controller-manager",
  "hosts": [],
  "key": {
    "algo": "rsa",
    "size": 2048
  },
  "names": [
    {
      "C": "CN",
      "L": "BeiJing", 
      "ST": "BeiJing",
      "O": "system:masters",
      "OU": "System"
    }
  ]
}
EOF

# 生成证书
cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes kube-controller-manager-csr.json | cfssljson -bare kube-controller-manager

k8s1.27.2 最新版本二进制高可用部署_第24张图片

生成kubeconfig文件(以下是shell命令,直接在终端执行):
KUBE_CONFIG="/opt/kubernetes/cfg/kube-controller-manager.kubeconfig"
KUBE_APISERVER="https://172.16.10.21:6443"

kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server=${KUBE_APISERVER} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-credentials kube-controller-manager \
  --client-certificate=./kube-controller-manager.pem \
  --client-key=./kube-controller-manager-key.pem \
  --embed-certs=true \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-context default \
  --cluster=kubernetes \
  --user=kube-controller-manager \
  --kubeconfig=${KUBE_CONFIG}
kubectl config use-context default --kubeconfig=${KUBE_CONFIG}

k8s1.27.2 最新版本二进制高可用部署_第25张图片

# systemd管理controller-manager
cat > /usr/lib/systemd/system/kube-controller-manager.service << EOF
[Unit]
Description=Kubernetes Controller Manager
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=/opt/kubernetes/cfg/kube-controller-manager.conf
ExecStart=/opt/kubernetes/bin/kube-controller-manager \$KUBE_CONTROLLER_MANAGER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

k8s1.27.2 最新版本二进制高可用部署_第26张图片

#启动并设置开机启动
systemctl daemon-reload
systemctl start kube-controller-manager
systemctl enable kube-controller-manager

k8s1.27.2 最新版本二进制高可用部署_第27张图片

3.3.3 部署kube-scheduler
部署kube-scheduler
1. 创建配置文件
cat > /opt/kubernetes/cfg/kube-scheduler.conf << EOF
KUBE_SCHEDULER_OPTS=" \\
--v=2 \\
--leader-elect \\
--kubeconfig=/opt/kubernetes/cfg/kube-scheduler.kubeconfig \\
--bind-address=127.0.0.1"
EOF

•--kubeconfig:连接apiserver配置文件
•--leader-elect:当该组件启动多个时,自动选举(HA)

k8s1.27.2 最新版本二进制高可用部署_第28张图片

#生成kubeconfig文件
生成kube-scheduler证书:
# 切换工作目录
cd ~/TLS/k8s

# 创建证书请求文件
cat > kube-scheduler-csr.json << EOF
{
  "CN": "system:kube-scheduler",
  "hosts": [],
  "key": {
    "algo": "rsa",
    "size": 2048
  },
  "names": [
    {
      "C": "CN",
      "L": "BeiJing",
      "ST": "BeiJing",
      "O": "system:masters",
      "OU": "System"
    }
  ]
}
EOF

# 生成证书
cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes kube-scheduler-csr.json | cfssljson -bare kube-scheduler

k8s1.27.2 最新版本二进制高可用部署_第29张图片

生成kubeconfig文件:
KUBE_CONFIG="/opt/kubernetes/cfg/kube-scheduler.kubeconfig"
KUBE_APISERVER="https://172.16.10.21:6443"

kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server=${KUBE_APISERVER} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-credentials kube-scheduler \
  --client-certificate=./kube-scheduler.pem \
  --client-key=./kube-scheduler-key.pem \
  --embed-certs=true \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-context default \
  --cluster=kubernetes \
  --user=kube-scheduler \
  --kubeconfig=${KUBE_CONFIG}
kubectl config use-context default --kubeconfig=${KUBE_CONFIG}

k8s1.27.2 最新版本二进制高可用部署_第30张图片

3. systemd管理scheduler
cat > /usr/lib/systemd/system/kube-scheduler.service << EOF
[Unit]
Description=Kubernetes Scheduler
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=/opt/kubernetes/cfg/kube-scheduler.conf
ExecStart=/opt/kubernetes/bin/kube-scheduler \$KUBE_SCHEDULER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

k8s1.27.2 最新版本二进制高可用部署_第31张图片


启动并设置开机启动
systemctl daemon-reload
systemctl start kube-scheduler
systemctl enable kube-scheduler

k8s1.27.2 最新版本二进制高可用部署_第32张图片
k8s1.27.2 最新版本二进制高可用部署_第33张图片

3.3.4 查看集群状态
#查看集群状态
#生成kubectl连接集群的证书:
cd /root/TLS/k8s/
cat > admin-csr.json <

k8s1.27.2 最新版本二进制高可用部署_第34张图片

生成kubeconfig文件:
mkdir /root/.kube

KUBE_CONFIG="/root/.kube/config"
KUBE_APISERVER="https://172.16.10.21:6443"

kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server=${KUBE_APISERVER} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-credentials cluster-admin \
  --client-certificate=./admin.pem \
  --client-key=./admin-key.pem \
  --embed-certs=true \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-context default \
  --cluster=kubernetes \
  --user=cluster-admin \
  --kubeconfig=${KUBE_CONFIG}
kubectl config use-context default --kubeconfig=${KUBE_CONFIG}

k8s1.27.2 最新版本二进制高可用部署_第35张图片

通过kubectl工具查看当前集群组件状态:
kubectl get cs
NAME                STATUS    MESSAGE             ERROR
scheduler             Healthy   ok                  
controller-manager       Healthy   ok                  
etcd-2               Healthy   {"health":"true"}   
etcd-1               Healthy   {"health":"true"}   
etcd-0               Healthy   {"health":"true"} 

如上输出说明Master节点组件运行正常。

k8s1.27.2 最新版本二进制高可用部署_第36张图片

授权kubelet-bootstrap用户允许请求证书
kubectl create clusterrolebinding kubelet-bootstrap \
--clusterrole=system:node-bootstrapper \
--user=kubelet-bootstrap

k8s1.27.2 最新版本二进制高可用部署_第37张图片

四: 部署worker节点

4.1 创建工作目录并拷贝二进制文件

在所有worker node创建工作目录:
mkdir -p /opt/kubernetes/{bin,cfg,ssl,logs} 
从master节点拷贝:
cd /root/
cd kubernetes/server/bin
cp kubelet kube-proxy /opt/kubernetes/bin   # 本地拷贝

image.png

4.2 部署kubelet

1. 创建配置文件
vim /opt/kubernetes/cfg/kubelet.conf
------
KUBELET_OPTS=" \
--v=2 \
--hostname-override=flyfish21 \
--kubeconfig=/opt/kubernetes/cfg/kubelet.kubeconfig \
--bootstrap-kubeconfig=/opt/kubernetes/cfg/bootstrap.kubeconfig \
--config=/opt/kubernetes/cfg/kubelet-config.yml \
--cert-dir=/opt/kubernetes/ssl \
--runtime-request-timeout=15m  \
--container-runtime-endpoint=unix:///run/cri-dockerd.sock \
--cgroup-driver=systemd \
--node-labels=node.kubernetes.io/node=''"
------

k8s1.27.2 最新版本二进制高可用部署_第38张图片

#配置参数文件
cat > /opt/kubernetes/cfg/kubelet-config.yml << EOF
kind: KubeletConfiguration
apiVersion: kubelet.config.k8s.io/v1beta1
address: 0.0.0.0
port: 10250
readOnlyPort: 10255
cgroupDriver: cgroupfs
clusterDNS:
- 10.0.0.2
clusterDomain: cluster.local 
failSwapOn: false
authentication:
  anonymous:
    enabled: false
  webhook:
    cacheTTL: 2m0s
    enabled: true
  x509:
    clientCAFile: /opt/kubernetes/ssl/ca.pem 
authorization:
  mode: Webhook
  webhook:
    cacheAuthorizedTTL: 5m0s
    cacheUnauthorizedTTL: 30s
evictionHard:
  imagefs.available: 15%
  memory.available: 100Mi
  nodefs.available: 10%
  nodefs.inodesFree: 5%
maxOpenFiles: 1000000
maxPods: 110
EOF

k8s1.27.2 最新版本二进制高可用部署_第39张图片


#生成kubelet初次加入集群引导kubeconfig文件
KUBE_CONFIG="/opt/kubernetes/cfg/bootstrap.kubeconfig"
KUBE_APISERVER="https://172.16.10.21:6443" # apiserver IP:PORT
TOKEN="c47ffb939f5ca36231d9e3121a252940" # 与token.csv里保持一致

# 生成 kubelet bootstrap kubeconfig 配置文件
kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server=${KUBE_APISERVER} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-credentials "kubelet-bootstrap" \
  --token=${TOKEN} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-context default \
  --cluster=kubernetes \
  --user="kubelet-bootstrap" \
  --kubeconfig=${KUBE_CONFIG}
kubectl config use-context default --kubeconfig=${KUBE_CONFIG}

k8s1.27.2 最新版本二进制高可用部署_第40张图片

systemd管理kubelet
cat > /usr/lib/systemd/system/kubelet.service << EOF
[Unit]
Description=Kubernetes Kubelet
After=docker.service

[Service]
EnvironmentFile=/opt/kubernetes/cfg/kubelet.conf
ExecStart=/opt/kubernetes/bin/kubelet \$KUBELET_OPTS
Restart=on-failure
LimitNOFILE=65536

[Install]
WantedBy=multi-user.target
EOF

k8s1.27.2 最新版本二进制高可用部署_第41张图片


启动并设置开机启动
systemctl daemon-reload
systemctl start kubelet
systemctl enable kubelet

k8s1.27.2 最新版本二进制高可用部署_第42张图片
k8s1.27.2 最新版本二进制高可用部署_第43张图片

批准kubelet证书申请并加入集群
# 查看kubelet证书请求
kubectl get csr
NAME                                                   AGE   SIGNERNAME                                    REQUESTOR           REQUESTEDDURATION   CONDITION
node-csr-DGqL2wo4xA4k-_RvDcMm2Fj67VdNRaq0RZFc3Y_A32I   44s   kubernetes.io/kube-apiserver-client-kubelet   kubelet-bootstrap                 Pending


# 批准申请
kubectl certificate approve node-csr-DGqL2wo4xA4k-_RvDcMm2Fj67VdNRaq0RZFc3Y_A32I

# 查看节点
[root@rocksrvs01 bin]# kubectl get node
NAME        STATUS     ROLES    AGE   VERSION
flyfish21   NotReady      5s    v1.27.2

k8s1.27.2 最新版本二进制高可用部署_第44张图片

4.3 部署kube-proxy

1. 创建配置文件
cat > /opt/kubernetes/cfg/kube-proxy.conf << EOF
KUBE_PROXY_OPTS=" \\
--v=2 \\
--config=/opt/kubernetes/cfg/kube-proxy-config.yml"
EOF

k8s1.27.2 最新版本二进制高可用部署_第45张图片

2. 配置参数文件
cat > /opt/kubernetes/cfg/kube-proxy-config.yml << EOF
kind: KubeProxyConfiguration
apiVersion: kubeproxy.config.k8s.io/v1alpha1
bindAddress: 0.0.0.0
metricsBindAddress: 0.0.0.0:10249
clientConnection:
  kubeconfig: /opt/kubernetes/cfg/kube-proxy.kubeconfig
hostnameOverride: flyfish21
clusterCIDR: 10.244.0.0/16
mode: ipvs
ipvs:
  scheduler: "rr"
iptables:
  masqueradeAll: true
EOF

image.png

#生成kube-proxy.kubeconfig文件
# 切换工作目录
cd ~/TLS/k8s

# 创建证书请求文件
cat > kube-proxy-csr.json << EOF
{
  "CN": "system:kube-proxy",
  "hosts": [],
  "key": {
    "algo": "rsa",
    "size": 2048
  },
  "names": [
    {
      "C": "CN",
      "L": "BeiJing",
      "ST": "BeiJing",
      "O": "k8s",
      "OU": "System"
    }
  ]
}
EOF

# 生成证书
cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes kube-proxy-csr.json | cfssljson -bare kube-proxy
#生成kubeconfig文件:
KUBE_CONFIG="/opt/kubernetes/cfg/kube-proxy.kubeconfig"
KUBE_APISERVER="https://172.16.10.21:6443"

kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server=${KUBE_APISERVER} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-credentials kube-proxy \
  --client-certificate=./kube-proxy.pem \
  --client-key=./kube-proxy-key.pem \
  --embed-certs=true \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-context default \
  --cluster=kubernetes \
  --user=kube-proxy \
  --kubeconfig=${KUBE_CONFIG}
kubectl config use-context default --kubeconfig=${KUBE_CONFIG}

k8s1.27.2 最新版本二进制高可用部署_第46张图片
k8s1.27.2 最新版本二进制高可用部署_第47张图片

systemd管理kube-proxy

cat > /usr/lib/systemd/system/kube-proxy.service << EOF
[Unit]
Description=Kubernetes Proxy
After=network.target

[Service]
EnvironmentFile=/opt/kubernetes/cfg/kube-proxy.conf
ExecStart=/opt/kubernetes/bin/kube-proxy \$KUBE_PROXY_OPTS
Restart=on-failure
LimitNOFILE=65536

[Install]
WantedBy=multi-user.target
EOF

k8s1.27.2 最新版本二进制高可用部署_第48张图片

启动并设置开机启动
systemctl daemon-reload
systemctl start kube-proxy
systemctl enable kube-proxy

k8s1.27.2 最新版本二进制高可用部署_第49张图片
k8s1.27.2 最新版本二进制高可用部署_第50张图片


五:部署calico网络

网络组件有很多种,只需要部署其中一个即可,推荐Calico。

Calico是一个纯三层的数据中心网络方案,Calico支持广泛的平台,包括Kubernetes、OpenStack等。

Calico 在每一个计算节点利用 Linux Kernel 实现了一个高效的虚拟路由器( vRouter) 来负责数据转发,而每个 vRouter 通过 BGP 协议负责把自己上运行的 workload 的路由信息向整个 Calico 网络内传播。

此外,Calico 项目还实现了 Kubernetes 网络策略,提供ACL功能。

1.下载Calico

wget https://docs.tigera.io/archive/v3.25/manifests/calico.yaml
vim calico.yaml
...
- name: CALICO_IPV4POOL_CIDR
  value: "10.244.0.0/16"
...

k8s1.27.2 最新版本二进制高可用部署_第51张图片

cat calico.yaml |grep image
docker pull docker.io/calico/cni:v3.25.0
docker pull docker.io/calico/node:v3.25.0
docker pull docker.io/calico/kube-controllers:v3.25.0

k8s1.27.2 最新版本二进制高可用部署_第52张图片

k8s1.27.2 最新版本二进制高可用部署_第53张图片

kubectl apply -f calico.yaml

k8s1.27.2 最新版本二进制高可用部署_第54张图片

kubectl get node,pod -n kube-system

k8s1.27.2 最新版本二进制高可用部署_第55张图片

授权apiserver访问kubelet
应用场景:例如kubectl logs
cat > apiserver-to-kubelet-rbac.yaml << EOF
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
metadata:
  annotations:
    rbac.authorization.kubernetes.io/autoupdate: "true"
  labels:
    kubernetes.io/bootstrapping: rbac-defaults
  name: system:kube-apiserver-to-kubelet
rules:
  - apiGroups:
      - ""
    resources:
      - nodes/proxy
      - nodes/stats
      - nodes/log
      - nodes/spec
      - nodes/metrics
      - pods/log
    verbs:
      - "*"
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
  name: system:kube-apiserver
  namespace: ""
roleRef:
  apiGroup: rbac.authorization.k8s.io
  kind: ClusterRole
  name: system:kube-apiserver-to-kubelet
subjects:
  - apiGroup: rbac.authorization.k8s.io
    kind: User
    name: kubernetes
EOF

kubectl apply -f apiserver-to-kubelet-rbac.yaml

k8s1.27.2 最新版本二进制高可用部署_第56张图片
k8s1.27.2 最新版本二进制高可用部署_第57张图片

六:新增加一个worker node

6.1 同步配置文件

1. 拷贝已部署好的Node相关文件到新节点
在Master节点将Worker Node涉及文件拷贝到新节点172.16.10.22/23/24/25

vim scp-k8snode.sh
---
scp -r /opt/kubernetes [email protected]:/opt/

scp /opt/kubernetes/ssl/ca.pem [email protected]:/opt/kubernetes/ssl

scp -r /usr/lib/systemd/system/{kubelet,kube-proxy}.service [email protected]:/usr/lib/systemd/system

scp -r /opt/kubernetes [email protected]:/opt/

scp /opt/kubernetes/ssl/ca.pem [email protected]:/opt/kubernetes/ssl

scp -r /usr/lib/systemd/system/{kubelet,kube-proxy}.service [email protected]:/usr/lib/systemd/system


scp -r /opt/kubernetes [email protected]:/opt/

scp /opt/kubernetes/ssl/ca.pem [email protected]:/opt/kubernetes/ssl

scp -r /usr/lib/systemd/system/{kubelet,kube-proxy}.service [email protected]:/usr/lib/systemd/system


scp -r /opt/kubernetes [email protected]:/opt/

scp /opt/kubernetes/ssl/ca.pem [email protected]:/opt/kubernetes/ssl

scp -r /usr/lib/systemd/system/{kubelet,kube-proxy}.service [email protected]:/usr/lib/systemd/system

---


k8s1.27.2 最新版本二进制高可用部署_第58张图片

删除kubelet证书和kubeconfig文件 [主机:172.16.10.22/23/24/25]
rm -rf /opt/kubernetes/cfg/kubelet.kubeconfig 
rm -rf /opt/kubernetes/ssl/kubelet*
rm -rf /opt/kubernetes/logs/*

注:这几个文件是证书申请审批后自动生成的,每个Node不同,必须删除

k8s1.27.2 最新版本二进制高可用部署_第59张图片
image.png
k8s1.27.2 最新版本二进制高可用部署_第60张图片
image.png

修改主机名 [改节点的主机名]
flyfish22:

vi /opt/kubernetes/cfg/kubelet.conf
--hostname-override=flyfish22

vi /opt/kubernetes/cfg/kube-proxy-config.yml
hostnameOverride: flyfish22

k8s1.27.2 最新版本二进制高可用部署_第61张图片

修改主机名 [改节点的主机名]
flyfish23:

vi /opt/kubernetes/cfg/kubelet.conf
--hostname-override=flyfish23

vi /opt/kubernetes/cfg/kube-proxy-config.yml
hostnameOverride: flyfish23

k8s1.27.2 最新版本二进制高可用部署_第62张图片

同理: flyfish24/flyfish25 一样的操作

k8s1.27.2 最新版本二进制高可用部署_第63张图片
k8s1.27.2 最新版本二进制高可用部署_第64张图片

启动并设置开机启动
systemctl daemon-reload
systemctl start kubelet kube-proxy
systemctl enable kubelet kube-proxy

k8s1.27.2 最新版本二进制高可用部署_第65张图片
k8s1.27.2 最新版本二进制高可用部署_第66张图片
k8s1.27.2 最新版本二进制高可用部署_第67张图片
k8s1.27.2 最新版本二进制高可用部署_第68张图片

在Master上批准新Node kubelet证书申请
kubectl get csr

k8s1.27.2 最新版本二进制高可用部署_第69张图片

# 授权请求
kubectl certificate approve node-csr-2o0ZsIptIDlDoSEUe8xQ3mV7s3-g0LgNMLmqM-JqXHg
kubectl certificate approve node-csr-6OV5vu73-b5qmq0_yYCpZVpt9evz9IkTcr6RAyAUL7g
kubectl certificate approve node-csr-dMi6lSUARNCeo2Oq_n5kptcmcZJZsiHLloNVSwLHgpA
kubectl certificate approve node-csr-n5kbGKPQEmBSMamQbLV9XevlSk3hbZvjKLCqQqhRw40 

k8s1.27.2 最新版本二进制高可用部署_第70张图片

kubectl get node,pod -n kube-system 

k8s1.27.2 最新版本二进制高可用部署_第71张图片

七:增加master节点

新增master节点flyfish22/flyfish23

k8s1.27.2 最新版本二进制高可用部署_第72张图片

部署master02  IP 地址:flyfish22 节点 172.16.10.22   

在 flyfish22 部署与 flyfish21 一样的 服务

scp -r /root/TLS/ root@flyfish22:/root/

scp /usr/bin/kubectl [email protected]:/usr/bin/

scp /usr/lib/systemd/system/kube-* [email protected]:/usr/lib/systemd/system/

k8s1.27.2 最新版本二进制高可用部署_第73张图片

修改flyfish22的配置文件

cd /opt/kubernetes/cfg 

vim kube-apiserver.conf 

---
--bind-address=172.16.10.22

--advertise-address=192.16.10.22

k8s1.27.2 最新版本二进制高可用部署_第74张图片

部署master03  IP 地址:flyfish23 节点 172.16.10.23   

在 flyfish23 部署与 flyfish21 一样的 服务

scp -r /root/TLS/ root@flyfish23:/root/

scp /usr/bin/kubectl [email protected]:/usr/bin/

scp /usr/lib/systemd/system/kube-* [email protected]:/usr/lib/systemd/system/

k8s1.27.2 最新版本二进制高可用部署_第75张图片

修改flyfish23的配置文件

cd /opt/kubernetes/cfg 

vim kube-apiserver.conf 

---
--bind-address=172.16.10.23

--advertise-address=192.16.10.23

k8s1.27.2 最新版本二进制高可用部署_第76张图片

新增两个master主机:flyfish22/flyfish23启动服务:

service kube-apiserver start
chkconfig kube-apiserver on 

service kube-controller-manager start

chkconfig kube-controller-manager on

service kube-scheduler start

chkconfig kube-scheduler on 

k8s1.27.2 最新版本二进制高可用部署_第77张图片
k8s1.27.2 最新版本二进制高可用部署_第78张图片
k8s1.27.2 最新版本二进制高可用部署_第79张图片
k8s1.27.2 最新版本二进制高可用部署_第80张图片

flyfish22:

生成kubeconfig 文件

cd /root/TLS/k8s
#生成kubeconfig文件:
mkdir /root/.kube

KUBE_CONFIG="/root/.kube/config"
KUBE_APISERVER="https://172.16.10.22:6443"

kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server=${KUBE_APISERVER} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-credentials cluster-admin \
  --client-certificate=./admin.pem \
  --client-key=./admin-key.pem \
  --embed-certs=true \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-context default \
  --cluster=kubernetes \
  --user=cluster-admin \
  --kubeconfig=${KUBE_CONFIG}
kubectl config use-context default --kubeconfig=${KUBE_CONFIG}

k8s1.27.2 最新版本二进制高可用部署_第81张图片

flyfish23:

生成kubeconfig 文件

cd /root/TLS/k8s
#生成kubeconfig文件:
mkdir /root/.kube

KUBE_CONFIG="/root/.kube/config"
KUBE_APISERVER="https://172.16.10.23:6443"

kubectl config set-cluster kubernetes \
  --certificate-authority=/opt/kubernetes/ssl/ca.pem \
  --embed-certs=true \
  --server=${KUBE_APISERVER} \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-credentials cluster-admin \
  --client-certificate=./admin.pem \
  --client-key=./admin-key.pem \
  --embed-certs=true \
  --kubeconfig=${KUBE_CONFIG}
kubectl config set-context default \
  --cluster=kubernetes \
  --user=cluster-admin \
  --kubeconfig=${KUBE_CONFIG}
kubectl config use-context default --kubeconfig=${KUBE_CONFIG}

k8s1.27.2 最新版本二进制高可用部署_第82张图片

flyfish22/flyfish23 执行查看命令:

kubectl get cs
kubectl get node,pod -n kube-system

k8s1.27.2 最新版本二进制高可用部署_第83张图片
k8s1.27.2 最新版本二进制高可用部署_第84张图片

八:配置两台nginx+keepalived

nginx的负载均衡高可用

k8s1.27.2 最新版本二进制高可用部署_第85张图片

8.1 配置两台nginx

启用:flyfish26/flyfish27 两台机器安装nginx+keepived 

选用flyfish26/flyfish27节点安装nginx
wget https://nginx.org/download/nginx-1.23.2.tar.gz

nginx的编译安装:
配置依赖包:
yum -y install gcc pcre pcre-devel zlib zlib-devel openssl openssl-devel
 tar -zxvf nginx-1.23.2.tar.gz
 cd nginx-1.23.2/
./configure \
--prefix=/usr/local/nginx \
--http-proxy-temp-path=/usr/local/nginx/proxy_temp \
--http-fastcgi-temp-path=/usr/local/nginx/fastcgi_temp \
--with-http_ssl_module \
--with-threads \
--with-file-aio \
--with-http_ssl_module \
--with-http_realip_module \
--with-http_gzip_static_module \
--with-http_secure_link_module \
--with-http_stub_status_module \
--with-http_auth_request_module \
--with-http_random_index_module \
--with-http_image_filter_module \
--with-stream 
make && make install 


k8s1.27.2 最新版本二进制高可用部署_第86张图片
k8s1.27.2 最新版本二进制高可用部署_第87张图片

flyfish26 主机:nginx 配置如下

cd /usr/local/nginx/conf
cp -p nginx.conf nginx.conf.bak 
vim nginx.conf 

增加:
---
stream {
    log_format main "$remote_addr $upstream_addr $time_local $status";
    access_log /var/log/nginx/k8s-access.log main;
    upstream k8s-apiserver {

            server 172.16.10.21:6443;
            server 172.16.10.22:6443;
            server 172.16.10.23:6443;
      }
    server {

           listen 172.16.10.26:6443;
           proxy_pass k8s-apiserver;

     }

}

mkdir -p /var/log/nginx/
cd ..
sbin/nginx -t 
sbin/nginx 
ps -ef |grep nginx 

k8s1.27.2 最新版本二进制高可用部署_第88张图片
k8s1.27.2 最新版本二进制高可用部署_第89张图片

flyfish27 主机:nginx 配置如下

cd /usr/local/nginx/conf
cp -p nginx.conf nginx.conf.bak 
vim nginx.conf 

增加:
---
stream {
    log_format main "$remote_addr $upstream_addr $time_local $status";
    access_log /var/log/nginx/k8s-access.log main;
    upstream k8s-apiserver {

            server 172.16.10.21:6443;
            server 172.16.10.22:6443;
            server 172.16.10.23:6443;
      }
    server {

           listen 172.16.10.27:6443;
           proxy_pass k8s-apiserver;

     }

}

mkdir -p /var/log/nginx/
cd ..
sbin/nginx -t 
sbin/nginx
ps -ef |grep nginx 

k8s1.27.2 最新版本二进制高可用部署_第90张图片

k8s1.27.2 最新版本二进制高可用部署_第91张图片

8.2 配置keepalived 高可用

在flyfish26 与flyfish27 上面部署 nginx 与keepalive 


 yum install epel-release -y
 yum install keepalived -y

image.png
k8s1.27.2 最新版本二进制高可用部署_第92张图片

# keepalived配置文件(Nginx Master flyfish26 主机)

cat > /etc/keepalived/keepalived.conf << EOF
global_defs {
   notification_email {
     [email protected]
     [email protected]
     [email protected]
   }
   notification_email_from [email protected]
   smtp_server 127.0.0.1
   smtp_connect_timeout 30
   router_id NGINX_MASTER
}
vrrp_script check_nginx {
    script "/etc/keepalived/check_nginx.sh"
}
vrrp_instance VI_1 {
    state MASTER
    interface ens160
    virtual_router_id 51 # VRRP 路由 ID实例,每个实例是唯一的
    priority 100    # 优先级,备服务器设置 90
    advert_int 1    # 指定VRRP 心跳包通告间隔时间,默认1秒
    authentication {
        auth_type PASS
        auth_pass 1111
    }
    # 虚拟IP
    virtual_ipaddress {
        172.16.10.200/24
    }
    track_script {
        check_nginx
    }
}
EOF

注:
vrrp_script:指定检查nginx工作状态脚本(根据nginx状态判断是否故障转移)

virtual_ipaddress:虚拟IP(VIP)

k8s1.27.2 最新版本二进制高可用部署_第93张图片

检查nginx状态脚本:

cat > /etc/keepalived/check_nginx.sh  << "EOF"
#!/bin/bash
count=$(ps -ef |grep nginx |egrep -cv "grep|$$")

if [ "$count" -eq 0 ];then
    exit 1
else
    exit 0
fi
EOF
chmod +x /etc/keepalived/check_nginx.sh

k8s1.27.2 最新版本二进制高可用部署_第94张图片

# keepalived配置文件(Nginx Backup flyfish27 主机)


cat > /etc/keepalived/keepalived.conf << EOF
global_defs {
   notification_email {
     [email protected]
     [email protected]
     [email protected]
   }
   notification_email_from [email protected]
   smtp_server 127.0.0.1
   smtp_connect_timeout 30
   router_id NGINX_BACKUP
}
vrrp_script check_nginx {
    script "/etc/keepalived/check_nginx.sh"
}
vrrp_instance VI_1 {
    state BACKUP
    interface ens160
    virtual_router_id 51 # VRRP 路由 ID实例,每个实例是唯一的
    priority 90
    advert_int 1
    authentication {
        auth_type PASS
        auth_pass 1111
    }
    virtual_ipaddress {
        172.16.10.200/24
    }
    track_script {
        check_nginx
    }
}
EOF



k8s1.27.2 最新版本二进制高可用部署_第95张图片

上述配置文件中检查nginx运行状态脚本:

cat > /etc/keepalived/check_nginx.sh  << "EOF"
#!/bin/bash
count=$(ps -ef |grep nginx |egrep -cv "grep|$$")

if [ "$count" -eq 0 ];then
    exit 1
else
    exit 0
fi
EOF
chmod +x /etc/keepalived/check_nginx.sh

注:keepalived根据脚本返回状态码(0为工作正常,非0不正常)判断是否故障转移。

启动并设置开机启动

systemctl daemon-reload
systemctl start keepalived
systemctl enable keepalived

k8s1.27.2 最新版本二进制高可用部署_第96张图片

k8s1.27.2 最新版本二进制高可用部署_第97张图片

ip addr 

k8s1.27.2 最新版本二进制高可用部署_第98张图片

停掉flyfish26 主机 keepalived 查看虚拟机VIP 是否可以漂移到flyfish27 主机上面

flyfish26:
   service keepalived stop 

flyfish27;
   ip addr show 

k8s1.27.2 最新版本二进制高可用部署_第99张图片
k8s1.27.2 最新版本二进制高可用部署_第100张图片

启动flyfish26 主机上面keepalived 浮动VIP 回自动切回来
flyfish26:
   service keepalived start

flyfish26;
   ip addr show 

k8s1.27.2 最新版本二进制高可用部署_第101张图片

8.3 修改nginx的负载地址

修改两台nginx 配置文件的负载IP地址
cd /usr/local/nginx/conf/

k8s1.27.2 最新版本二进制高可用部署_第102张图片

从新启动nginx 

cd /usr/local/nginx/
sbin/nginx -s reload 

k8s1.27.2 最新版本二进制高可用部署_第103张图片
k8s1.27.2 最新版本二进制高可用部署_第104张图片

8.4 修改所有Worker Node连接LB VIP

修改所有node 节点的 master 服务器指向
login : 172.16.10.21 
cd /opt/kubernetes/cfg/

vim bootstrap.kubeconfig

---
server: https://172.16.10.24:6443  改成:

server: https://172.16.10.200:6443
---

vim kubelet.kubeconfig

----
server: https://172.16.10.84:6443  改成:

server: https://172.16.10.200:6443
----

vim kube-proxy.kubeconfig
----
server: https://172.16.10.84:6443  改成:

server: https://172.16.10.200:6443
----

scp bootstrap.kubeconfig kubelet.kubeconfig kube-proxy.kubeconfig root@flyfish22:/opt/kubernetes/cfg/
scp bootstrap.kubeconfig kubelet.kubeconfig kube-proxy.kubeconfig root@flyfish23:/opt/kubernetes/cfg/
scp bootstrap.kubeconfig kubelet.kubeconfig kube-proxy.kubeconfig root@flyfish24:/opt/kubernetes/cfg/
scp bootstrap.kubeconfig kubelet.kubeconfig kube-proxy.kubeconfig root@flyfish25:/opt/kubernetes/cfg/


k8s1.27.2 最新版本二进制高可用部署_第105张图片

重新启动 node 节点的 kubelet 和 kube-proxy 

service kubelet restart 
service kube-proxy restart 

在flyfish21 / flyfish22 / flyfish23 主机上面验证

kubectl get node,pod -n kube-system 

k8s1.27.2 最新版本二进制高可用部署_第106张图片
k8s1.27.2 最新版本二进制高可用部署_第107张图片
k8s1.27.2 最新版本二进制高可用部署_第108张图片

至此:k8s1.27.2 高可用集群部署完成

九:部署Dashboard和CoreDNS

9.1 部署Dashboard

github:
https://github.com/kubernetes/dashboard/releases/tag/v2.7.0

wget https://raw.githubusercontent.com/kubernetes/dashboard/v2.7.0/aio/deploy/recommended.yaml
目前最新版本v2.7.0 

vim recommended.yaml

----
spec:
  ports:
    - port: 443
      targetPort: 8443
      nodePort: 30001
  type: NodePort
  selector:
    k8s-app: kubernetes-dashboard
----


kubectl apply -f recommended.yaml

k8s1.27.2 最新版本二进制高可用部署_第109张图片
k8s1.27.2 最新版本二进制高可用部署_第110张图片

kubectl get pods -n kubernetes-dashboard
kubectl get pods,svc -n kubernetes-dashboard

k8s1.27.2 最新版本二进制高可用部署_第111张图片

创建service account并绑定默认cluster-admin管理员集群角色:

vim dashadmin.yaml
-----
apiVersion: v1
kind: ServiceAccount
metadata:
  name: admin-user
  namespace: kubernetes-dashboard

---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRoleBinding
metadata:
  name: admin-user
roleRef:
  apiGroup: rbac.authorization.k8s.io
  kind: ClusterRole
  name: cluster-admin
subjects:
- kind: ServiceAccount
  name: admin-user
  namespace: kubernetes-dashboard
-----

kubectl apply -f dashadmin.yaml

image.png

创建用户登录token
kubectl -n kubernetes-dashboard create token admin-user
----
eyJhbGciOiJSUzI1NiIsImtpZCI6ImkyWU9iU25NNHFWVy1NRlBSNGVqYkFvX01iYUtzOVhJRTlrcldxSzZ5U28ifQ.eyJhdWQiOlsiYXBpIiwiaHR0cHM6Ly9rdWJlcm5ldGVzLmRlZmF1bHQuc3ZjLmNsdXN0ZXIubG9jYWwiXSwiZXhwIjoxNjg2NjQ0MzY3LCJpYXQiOjE2ODY2NDA3NjcsImlzcyI6ImFwaSIsImt1YmVybmV0ZXMuaW8iOnsibmFtZXNwYWNlIjoia3ViZXJuZXRlcy1kYXNoYm9hcmQiLCJzZXJ2aWNlYWNjb3VudCI6eyJuYW1lIjoiYWRtaW4tdXNlciIsInVpZCI6ImJmOTY2ZjlkLWMxYzEtNDUxZi1iNjQyLTk0N2IzZDYyNWE4NSJ9fSwibmJmIjoxNjg2NjQwNzY3LCJzdWIiOiJzeXN0ZW06c2VydmljZWFjY291bnQ6a3ViZXJuZXRlcy1kYXNoYm9hcmQ6YWRtaW4tdXNlciJ9.urJd6dqD78VZ82I2-8YRdFojX1N98irZNOyyV6jex9pEsXJqaHhE3jcyerUl0F_2as8D6CJmlbkLx2TYWfbRNsPewler22mgAztG_Lb55-SF94WSsoSHBY77fb6GebduzzXs3CzeugZVM1zzxOGl3gnGwHYlOgW4REwtG2kxLTiLTDW8NViy6zPqW8JLXouwUFj4cVb2iHNq3fS5oZ5Ws3lwZfKPoInlih30JnvSH7N4-Q0TuVja2Li7ALG5vq4K4_pbOIJ8ilX5u8aP8tVfxnuOlT40MUiXf-msSbQqKLtAOG7tl1uyuHNZMoxdODcPZFaX0oSz6IYo608JMqDTkQ

----

image.png


 打开web

https://172.16.10.21:30001

k8s1.27.2 最新版本二进制高可用部署_第112张图片

k8s1.27.2 最新版本二进制高可用部署_第113张图片
k8s1.27.2 最新版本二进制高可用部署_第114张图片

9.2  部署CoreDNS

kubectl apply -f coredns.yaml
测试:
  kubectl run -it --rm dns-test --image=busybox:1.28.4 sh

k8s1.27.2 最新版本二进制高可用部署_第115张图片
k8s1.27.2 最新版本二进制高可用部署_第116张图片

创建一个nginx pod 测试:
kubectl create deployment nginx --image=nginx

kubectl expose deployment nginx --port=80 --type=NodePort

kubectl get deploy,svc,pod

k8s1.27.2 最新版本二进制高可用部署_第117张图片
k8s1.27.2 最新版本二进制高可用部署_第118张图片
k8s1.27.2 最新版本二进制高可用部署_第119张图片

9.3 配置metrics-server

github地址:

https://github.com/kubernetes-sigs/metrics-server/releases
下载:

 https://github.com/kubernetes-sigs/metrics-server/releases/tag/v0.6.1


wget https://github.com/kubernetes-sigs/metrics-server/releases/download/v0.6.1/components.yaml --no-check-certificate
kubectl apply -f https://github.com/kubernetes-sigs/metrics-server/releases/download/v0.6.1/components.yaml

cat components.yaml |grep image

需要先下载镜像

k8s.gcr.io/metrics-server/metrics-server:v0.6.1


registry.aliyuncs.com/google_containers/metrics-server:v0.6.1

vim components.yaml
----

image: registry.aliyuncs.com/google_containers/metrics-server:v0.5.1

-----

vim  components.yaml
---

 spec:
      containers:
      - args:
        - --cert-dir=/tmp
        - --secure-port=4443
        - --kubelet-preferred-address-types=InternalIP
        - --kubelet-use-node-status-port
        - --metric-resolution=15s
        - --kubelet-insecure-tls
        image: registry.aliyuncs.com/google_containers/metrics-server:v0.6.1
        imagePullPolicy: IfNotPresent
        livenessProbe:
          failureThreshold: 3
---

kubectl apply -f components.yaml

k8s1.27.2 最新版本二进制高可用部署_第120张图片

kubectl get pod -n kube-system

k8s1.27.2 最新版本二进制高可用部署_第121张图片

kubectl top node 
kubectl top pod -n kube-system 

k8s1.27.2 最新版本二进制高可用部署_第122张图片
k8s1.27.2 最新版本二进制高可用部署_第123张图片
k8s1.27.2 最新版本二进制高可用部署_第124张图片
k8s1.27.2 最新版本二进制高可用部署_第125张图片

你可能感兴趣的:(K8S专栏,应用开发技术,kubernetes,docker,容器)