k8s从入门到实战(二):k8s集群搭建

804 阅读2分钟
环境准备
  • 3台阿里云Ecs:硬件配置:2核4G(master)、4核8G(node1)、4核8G(node2) 三台机器,可以按量付费进行实验,操作系统为CentOS7.9
  • 集群中所有机器之间网络互通
  • 可以访问外网,需要拉取镜像
搭建基础环境

基础环境部分在3台机器上都需要安装

1.配置hostname
hostnamectl set-hostname k8s-master 
hostnamectl set-hostname k8s-node1 
hostnamectl set-hostname k8s-node2
2.安装docker
sudo yum remove docker*
sudo yum install -y yum-utils

#配置docker的yum地址
sudo yum-config-manager \
--add-repo \
http://mirrors.aliyun.com/docker-ce/linux/centos/docker-ce.repo

#安装指定版本
sudo yum install -y docker-ce-20.10.7 docker-ce-cli-20.10.7 containerd.io-1.4.6

#启动&开机启动docker
systemctl enable docker --now

#docker加速配置
sudo mkdir -p /etc/docker
sudo tee /etc/docker/daemon.json <<-'EOF'
{
  "registry-mirrors": ["https://registry.cn-hangzhou.aliyuncs.com"],
  "exec-opts": ["native.cgroupdriver=systemd"],
  "log-driver": "json-file",
  "log-opts": {
    "max-size": "100m"
  },
  "storage-driver": "overlay2"
}
EOF
sudo systemctl daemon-reload
sudo systemctl restart docker
3.k8s安装前准备
# 关闭防火墙
systemctl stop firewalld
systemctl disable firewalld

# 将 SELinux 设置为 permissive 模式(相当于将其禁用)
sudo setenforce 0
sudo sed -i 's/^SELINUX=enforcing$/SELINUX=permissive/' /etc/selinux/config

# 关闭swap
swapoff -a  
sed -ri 's/.*swap.*/#&/' /etc/fstab

# 允许 iptables 检查桥接流量
cat <<EOF | sudo tee /etc/modules-load.d/k8s.conf
br_netfilter
EOF

cat <<EOF | sudo tee /etc/sysctl.d/k8s.conf
net.bridge.bridge-nf-call-ip6tables = 1
net.bridge.bridge-nf-call-iptables = 1
EOF
sudo sysctl --system
4.安装kubelet、kubeadm、kubectl
#配置k8s的yum源地址
cat <<EOF | sudo tee /etc/yum.repos.d/kubernetes.repo
[kubernetes]
name=Kubernetes
baseurl=http://mirrors.aliyun.com/kubernetes/yum/repos/kubernetes-el7-x86_64
enabled=1
gpgcheck=0
repo_gpgcheck=0
gpgkey=http://mirrors.aliyun.com/kubernetes/yum/doc/yum-key.gpg
   http://mirrors.aliyun.com/kubernetes/yum/doc/rpm-package-key.gpg
EOF


#安装 kubelet,kubeadm,kubectl
sudo yum install -y kubelet-1.20.9 kubeadm-1.20.9 kubectl-1.20.9

#启动kubelet
sudo systemctl enable --now kubelet

#所有机器配置master域名
echo "172.16.46.156  k8s-master" >> /etc/hosts
初始化master节点
执行初始化命令
kubeadm init \
--apiserver-advertise-address=172.16.46.156 \
--control-plane-endpoint=k8s-master \
--image-repository registry.cn-hangzhou.aliyuncs.com/lfy_k8s_images \
--kubernetes-version v1.20.9 \
--service-cidr=10.1.0.0/16 \
--pod-network-cidr=10.244.0.0/16

这个apiserver-advertise-address就是本机master的ip地址,此时会等待镜像拉取,网络 5M 的情况下 1 分钟能完成。

注意:如果你用的是云环境,需要把apiserver-advertise-address改成主节点的内网 ip 地址。

记录关键信息

记录master执行完成后的日志

Alternatively, if you are the root user, you can run:

  export KUBECONFIG=/etc/kubernetes/admin.conf

You should now deploy a pod network to the cluster.
Run "kubectl apply -f [podnetwork].yaml" with one of the options listed at:
  https://kubernetes.io/docs/concepts/cluster-administration/addons/

You can now join any number of control-plane nodes by copying certificate authorities
and service account keys on each node and then running the following as root:

  kubeadm join k8s-master:6443 --token en8bwp.rn3if49738aft6lb \
    --discovery-token-ca-cert-hash sha256:9080d2990608eb83619a9e419360364e2c5b245d2ffedd49e0b41f2512aad367 \
    --control-plane

Then you can join any number of worker nodes by running the following on each as root:

kubeadm join k8s-master:6443 --token en8bwp.rn3if49738aft6lb \
    --discovery-token-ca-cert-hash sha256:9080d2990608eb83619a9e419360364e2c5b245d2ffedd49e0b41f2512aad367
执行配置命令
mkdir -p $HOME/.kube
sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
sudo chown $(id -u):$(id -g) $HOME/.kube/config
安装Calico网络插件

注意:这里不要直接执行wget docs.projectcalico.org/manifests/c…

k8s-v1.20支持的最新版calico是v3.20,应该使用docs.projectcalico.org/archive/v3.…

另外, 查看calico支持的k8s对应版本可以在calico官网查看

projectcalico.docs.tigera.io/archive/v3.…

最后, 由于k8s和其插件都迭代很快, 安装k8s的所有插件都要注意版本是否匹配!!!

wget https://docs.projectcalico.org/archive/v3.20/manifests/calico.yaml
kubectl apply -f calico.yaml

等待大约 1分钟左右,检查Kubernetes master运行情况:

[root@localhost ~]# kubectl get node
NAME     STATUS   ROLES    AGE   VERSION
master   Ready    master   10m   v1.19.3
worknode节点加入
执行加入命令

也就是初始化master节点时记录的关键信息(最后部分)

kubeadm join k8s-master:6443 --token en8bwp.rn3if49738aft6lb \ --discovery-token-ca-cert-hash sha256:9080d2990608eb83619a9e419360364e2c5b245d2ffedd49e0b41f2512aad367

执行后等待一段时间再次获取到node节点信息就会发现都变成了Ready状态

[root@k8s-master opt]# kubectl get no
NAME         STATUS   ROLES                  AGE   VERSION
k8s-master   Ready    control-plane,master   60m   v1.20.9
k8s-node1    Ready    <none>                 74s   v1.20.9
k8s-node2    Ready    <none>                 61s   v1.20.9

至此,完成了1个master 2个node节点的k8s集群搭建

补充
token失效后怎么办

默认token的有效期为24小时,当过期之后,该token就不可用了。解决方法如下:

重新生成新的token,在master端执行

kubeadm token create --print-join-command