kubelet 安装kubernetes --k8s

#vim /etc/docker/daemon.json

{
  "exec-opts": ["native.cgroupdriver=cgroupfs"]

}

#systemctl enable docker && systemctl start docker

#/etc/yum.repos.d/kubernetes.repo

[kubernetes]

name=Kubernetes

baseurl=https://packages.cloud.google.com/yum/repos/kubernetes-el7-x86_64

enabled=1

gpgcheck=1

repo_gpgcheck=1

gpgkey=https://packages.cloud.google.com/yum/doc/yum-key.gpg https://packages.cloud.google.com/yum/doc/rpm-package-key.gpg

备注这两个需要×××:

 packages.cloud.google.com
 raw.githubusercontent.com


#setenforce 0

# yum install -y kubelet kubeadm kubectl ebtables

# systemctl enable kubelet && systemctl start kubelet


#sysctl --system   关闭防火墙

# systemctl disable iptables-services firewalld 

# systemctl stop iptables-services firewalld

#rm -r -f /etc/kubernetes /var/lib/kubelet /var/lib/etcd /etc/etcd 

# swapoff -a    关闭swap分区

禁用ipv6: 

# /etc/sysctl.d/k8s.conf

net.bridge.bridge-nf-call-ip6tables = 1
net.bridge.bridge-nf-call-iptables = 1





初始化你的master 

kubeadm init –pod-network-cidr=10.244.0.0/16

#  mkdir -p $HOME/.kube

#  cp -i /etc/kubernetes/admin.conf $HOME/.kube/config

#  chown $(id -u):$(id -g) $HOME/.kube/config


查看服务状态:

#kubectl get pods --all-namespaces -o wide

创建calico 网络


  1. 下载 rabc yaml: https://docs.projectcalico.org/v3.1/getting-started/kubernetes/installation/hosted/rbac-kdd.yaml

  2. 下载 calico yaml https://docs.projectcalico.org/v3.1/getting-started/kubernetes/installation/hosted/kubernetes-datastore/calico-networking/1.7/calico.yaml

  3. 修改 calico.yaml 的网段为 10.244.0.0/16。 key为 CALICO_IPV4POOL_CIDR 

  4. 安装: kubectl apply -f rbac-kdd.yaml && kubectl apply -f calico.yaml 

    #systemctl status kubelet

    #systemctl restart kubelet

  5. 重启kube dns pod: 只需要强制删除dns pod即可重启

    #kubectl delete pod --grace-period=0 --force --namespace=kube-system kube-dns-6f4fd4bdf-kn7rs

  6. 开启master节点允许部署pod: kubectl taint nodes --all node-role.kubernetes.io/master-

  7. 安装kube-dashboard

  8. 确定以前是否开启proxy, 8001端口没有被占用

  9. 开启代理 - kubectl proxy --address='192.168.35.71' --accept-hosts='^*$' &

    #kubectl apply -f https://raw.githubusercontent.com/kubernetes/dashboard/master/src/deploy/recommended/kubernetes-dashboard.yaml

  10. 应用dashboard权限: kubectl apply -f kube-dashboard-access.yaml

  11. 默认dashboard只能本机访问, 

  12.  其他可选安装设置

    1. --service-cluster-ip-range=10.254.0.0/16

    2. --service-node-port-range=30000-32767


##############节点加入到集群######


  1. yum install -y docker 参考 CentOS Install Docker 

  2. yum install -y kubeadm 1.11.1-0

  3. yum install -y kubectl 1.11.1-0

  4. yum install -y kubelet 1.11.1-0

  • 2.0 启动依赖

  1. setenforce 0
  2. systemctl enable docker && systemctl start docker
  3. systemctl enable kubelet && systemctl start kubelet

  • 3.0 安装依赖镜像

  1. 依赖镜像 -  calico部分

     

  2. 设置

    echo '1' > /proc/sys/net/bridge/bridge-nf-call-iptables
  • 4.0 执行join

  1. shell

    kubeadm join 192.168.35.51:6443 --token tpbi9f.3ot14qcehsmts4mj --discovery-token-ca-cert-hash sha256:xxxxx


k8s安装istio:

#mkdir -p $HOME/istio/helm
#helm template install/kubernetes/helm/istio --name istio --namespace istio-system > $HOME/istio/helm/istio.yaml

#kc apply -f $HOME/istio/helm/istio.yaml


#helm template install/kubernetes/helm/istio --name istio --namespace istio-system \
  --set global.proxy.includeIPRanges="10.244.0.1/16" -x templates/sidecar-injector-configmap.yaml \
  > $HOME/istio/helm/istio-ip-ranges.yaml
#kc apply -f $HOME/istio/helm/istio-ip-ranges.yaml


k8s集群监控:



發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章