k8s v1.9.9 二进制部署 (5)master安装apiserver、cheduler,controller-manager

1.确认二进制文件是否部署

$cd /root/

$ll /usr/bin/kube*

-rwxr-xr-x 1 root root 211557415 Dec 28 13:34 /usr/bin/kube-apiserver

-rwxr-xr-x 1 root root 138876075 Dec 28 13:34 /usr/bin/kube-controller-manager

-rwxr-xr-x 1 root root  68354770 Dec 28 13:34 /usr/bin/kubectl

-rwxr-xr-x 1 root root  62517228 Dec 28 13:34 /usr/bin/kube-scheduler

2.配置和启动kube-apiserver

2.1 创建apiserver的systemd unit文件

注:

这一步建议vim编辑,我用eof方式写入时,发现vim将变量内容当成变量读取,结果为空,导致丢失部分内容。

$vim /usr/lib/systemd/system/kube-apiserver.service

[Unit]

Description=Kubernetes API Service

Documentation=https://github.com/GoogleCloudPlatform/kubernetes

After=network.target

After=etcd.service

[Service]

EnvironmentFile=-/etc/kubernetes/config

EnvironmentFile=-/etc/kubernetes/apiserver

ExecStart=/usr/bin/kube-apiserver

       $KUBE_LOGTOSTDERR

       $KUBE_LOG_LEVEL

       $KUBE_ETCD_SERVERS

       $KUBE_API_ADDRESS

       $KUBE_API_PORT

       $KUBELET_PORT

       $KUBE_ALLOW_PRIV

       $KUBE_SERVICE_ADDRESSES

       $KUBE_ADMISSION_CONTROL

       $KUBE_API_ARGS

Restart=on-failure

Type=notify

LimitNOFILE=65536

[Install]

WantedBy=multi-user.target

 

2.2 配置文件: /etc/kubernetes/config

:文档中所有配置文件中的注释,请去掉。

$cat > /etc/kubernetes/config <<eof

###

# kubernetes system config

#

# The following values are used to configure various aspects of all

# kubernetes services, including

#

#   kube-apiserver.service

#   kube-controller-manager.service

#   kube-scheduler.service

#   kubelet.service

#   kube-proxy.service

# logging to stderr means we get it in the systemd journal

KUBE_LOGTOSTDERR="--logtostderr=true"

# journal message level, 0 is debug

KUBE_LOG_LEVEL="--v=0"

# Should this cluster be allowed to run privileged docker containers

KUBE_ALLOW_PRIV="--allow-privileged=true"

# How the controller-manager, scheduler, and proxy find the apiserver

KUBE_MASTER="--master=http://192.168.7.131:8080" #master地址

eof

2.3 配置文件: /etc/kubernetes/apiserver

:请去掉文档中的注释部分

$cat > /etc/kubernetes/apiserver <<eof

###

## kubernetes system config

##

## The following values are used to configure the kube-apiserver

##

#

## The address on the local server to listen to.

KUBE_API_ADDRESS="--advertise-address=192.168.7.131 --bind-address=192.168.7.131 --insecure-bind-address=192.168.7.131"  # 本机地址

#

## The port on the local server to listen on.

#KUBE_API_PORT="--port=8080"

#

## Port minions listen on

#KUBELET_PORT="--kubelet-port=10250"

#

## Comma separated list of nodes in the etcd cluster

KUBE_ETCD_SERVERS="--etcd-servers=https://192.168.7.131:2379,https://192.168.7.132:2379,https://192.168.7.133:2379" #etcd集群地址

#

## Address range to use for services

KUBE_SERVICE_ADDRESSES="--service-cluster-ip-range=10.254.0.0/16"

#

## default admission control policies

KUBE_ADMISSION_CONTROL="--admission-control=ServiceAccount,NamespaceLifecycle,NamespaceExists,LimitRanger,ResourceQuota"

#

## Add your own!

KUBE_API_ARGS="--authorization-mode=Node,RBAC --runtime-config=rbac.authorization.k8s.io/v1beta1 --kubelet-https=true --enable-bootstrap-token-auth --token-auth-file=/etc/kubernetes/token.csv --service-node-port-range=30000-32767 --tls-cert-file=/etc/kubernetes/ssl/kubernetes.pem --tls-private-key-file=/etc/kubernetes/ssl/kubernetes-key.pem --client-ca-file=/etc/kubernetes/ssl/ca.pem --service-account-key-file=/etc/kubernetes/ssl/ca-key.pem --etcd-cafile=/etc/kubernetes/ssl/ca.pem --etcd-certfile=/etc/kubernetes/ssl/kubernetes.pem --etcd-keyfile=/etc/kubernetes/ssl/kubernetes-key.pem --enable-swagger-ui=true --apiserver-count=3 --audit-log-maxage=30 --audit-log-maxbackup=3 --audit-log-maxsize=100 --audit-log-path=/var/lib/audit.log --event-ttl=1h"

eof

 

2.4启动 kube-apiserver

systemctl daemon-reload

systemctl enable kube-apiserver

systemctl start kube-apiserver

systemctl status kube-apiserver

 

3.配置和启动 kube-controller-manager

 

3.1 配置文件:/usr/lib/systemd/system/kube-controller-manager.service  

这一步建议vim编辑,我用eof方式写入时,发现vim将变量内容当成变量读取,结果为空,导致丢失部分内容。

$vim /usr/lib/systemd/system/kube-controller-manager.service

[Unit]

Description=Kubernetes Controller Manager

Documentation=https://github.com/GoogleCloudPlatform/kubernetes

[Service]

EnvironmentFile=-/etc/kubernetes/config

EnvironmentFile=-/etc/kubernetes/controller-manager

ExecStart=/usr/bin/kube-controller-manager

       $KUBE_LOGTOSTDERR

       $KUBE_LOG_LEVEL

       $KUBE_MASTER

       $KUBE_CONTROLLER_MANAGER_ARGS

Restart=on-failure

LimitNOFILE=65536

[Install]

WantedBy=multi-user.target

 

3.2 配置文件:/etc/kubernetes/controller-manager

$cat > /etc/kubernetes/controller-manager <<eof

# The following values are used to configure the kubernetes controller-manager

# defaults from config and apiserver should be adequate

# Add your own!

KUBE_CONTROLLER_MANAGER_ARGS="--address=127.0.0.1 --service-cluster-ip-range=10.254.0.0/16 --cluster-name=kubernetes --cluster-signing-cert-file=/etc/kubernetes/ssl/ca.pem --cluster-signing-key-file=/etc/kubernetes/ssl/ca-key.pem  --service-account-private-key-file=/etc/kubernetes/ssl/ca-key.pem --root-ca-file=/etc/kubernetes/ssl/ca.pem --leader-elect=true"

eof

3.3 启动 kube-controller-manager

systemctl daemon-reload

systemctl enable kube-controller-manager

systemctl start kube-controller-manager

systemctl status kube-controller-manager

 

4.配置和启动 kube-scheduler

4.1 配置文件:/usr/lib/systemd/system/kube-scheduler.service

这一步建议vim编辑,我用eof方式写入时,发现vim将变量内容当成变量读取,结果为空,导致丢失部分内容。

$vim /usr/lib/systemd/system/kube-scheduler.service

[Unit]

Description=Kubernetes Scheduler Plugin

Documentation=https://github.com/GoogleCloudPlatform/kubernetes

 

[Service]

EnvironmentFile=-/etc/kubernetes/config

EnvironmentFile=-/etc/kubernetes/scheduler

ExecStart=/usr/bin/kube-scheduler

           $KUBE_LOGTOSTDERR

           $KUBE_LOG_LEVEL

           $KUBE_MASTER

           $KUBE_SCHEDULER_ARGS

Restart=on-failure

LimitNOFILE=65536

 

[Install]

WantedBy=multi-user.target

4.2 配置文件:/etc/kubernetes/scheduler

$cat > /etc/kubernetes/scheduler <<eof

###

# kubernetes scheduler config

# default config should be adequate

# Add your own!

KUBE_SCHEDULER_ARGS="--leader-elect=true --address=127.0.0.1"

eof

4.3 启动 kube-scheduler

systemctl daemon-reload

systemctl enable kube-scheduler

systemctl start kube-scheduler

systemctl status kube-scheduler

 

5.验证功能

master上执行:

如图说明前面的步骤都是成功的。

原文地址:https://www.cnblogs.com/you-xiaoqing/p/14303038.html