二進制安裝K8S(六):部署master節點組件

一、在master上安裝apiserver組件:
1、編寫apiserver腳本:
vim /root/scripts/apiserver.sh
#!/bin/bash

#下載二進制包:
GitHub地址:https://github.com/kubernetes/kubernetes
wget https://storage.googleapis.com/kubernetes-release/release/v1.17.0-alpha.3/kubernetes-server-linux-amd64.tar.gz
tar xf kubernetes-server-linux-amd64.tar.gz
cd kubernetes/server/bin/
mv kube-apiserver kube-scheduler kube-controller-manager /opt/kubernetes/bin/

#編寫apiserver配置文件
MASTER_ADDRESS=1:"192.168.1.250"ETCDSERVERS={1:-"192.168.1.250"} ETCD_SERVERS={2:-“http://127.0.0.1:2379”}

cat </opt/kubernetes/cfg/kube-apiserver
KUBE_APISERVER_OPTS="–logtostderr=true \
–v=4 \
–etcd-servers=ETCDSERVERSinsecurebindaddress=127.0.0.1bindaddress={ETCD_SERVERS} \\ --insecure-bind-address=127.0.0.1 \\ --bind-address={MASTER_ADDRESS} \
–insecure-port=8888 \
–secure-port=6443 \
–advertise-address=${MASTER_ADDRESS} \
–allow-privileged=true \
–service-cluster-ip-range=10.10.10.0/24 \
–admission-control=NamespaceLifecycle,LimitRanger,SecurityContextDeny,ServiceAccount,ResourceQuota,NodeRestriction
–authorization-mode=RBAC,Node \
–kubelet-https=true \
–enable-bootstrap-token-auth \
–token-auth-file=/opt/kubernetes/cfg/token.csv \
–service-node-port-range=30000-50000 \
–tls-cert-file=/opt/kubernetes/ssl/server.pem \
–tls-private-key-file=/opt/kubernetes/ssl/server-key.pem \
–client-ca-file=/opt/kubernetes/ssl/ca.pem \
–service-account-key-file=/opt/kubernetes/ssl/ca-key.pem \
–etcd-cafile=/opt/kubernetes/ssl/ca.pem \
–etcd-certfile=/opt/kubernetes/ssl/server.pem \
–etcd-keyfile=/opt/kubernetes/ssl/server-key.pem"
EOF

cat </usr/lib/systemd/system/kube-apiserver.service
[Unit]
Description=kubernetes API server
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=-/opt/kubernetes/cfg/kube-apiserver
ExecStart=/opt/kubernetes/bin/kube-apiserver $KUBE_APISERVER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

systemctl daemon-reload
systemctl enable kube-apiserver
systemctl restart kube-apiserver

2、執行腳本:
sh /root/scripts/apiserver.sh

二、在master上安裝controller-manager組件:
1、編寫controller-manager腳本:
vim /root/scripts/controller-manager.sh
#!/bin/bash
MASTER_ADDRESS=${1:-“127.0.0.1”}

cat </opt/kubernetes/cfg/kube-controller-manager
KUBE_CONTROLLER_MANAGER_OPTS="–logtostderr=true \
–v=4 \
–master=${MASTER_ADDRESS}:8888 \
–leader-elect=true \
–address=127.0.0.1 \
–service-cluster-ip-range=10.10.10.0/24 \
–cluster-name=kubernetes \
–cluster-signing-cert-file=/opt/kubernetes/ssl/ca.pem \
–cluster-signing-key-file=/opt/kubernetes/ssl/ca-key.pem \
–service-account-private-key-file=/opt/kubernetes/ssl/ca-key.pem \
–root-ca-file=opt/kubernetes/ssl/ca.pem"
EOF

cat </usr/lib/systemd/system/kube-controller-manager.service
[Unit]
Description=kubernetes Controller Manager
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=-/opt/kubernetes/cfg/kube-controller-manager
ExecStart=/opt/kubernetes/bin/kube-controller-manager $KUBE_CONTROLLER_MANAGER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

systemctl daemon-reload
systemctl restart kube-controller-manager
systemctl enable kube-controller-manager

2、執行controller-manager腳本:
sh /root/scripts/controller-manager.sh

三、在master上安裝scheduler組件:
1、編寫scheduler腳本:
vim /root/scripts/scheduler.sh
#!/bin/bash
MASTER_ADDRESS=${1:-“127.0.0.1”}

cat </opt/kubernetes/cfg/kube-scheduler
KUBE_SCHEDULER_OPTS="–logtostderr=true \
–v=4 \
–master=${MASTER_ADDRESS}:8888 \
–leader-elect=true"
EOF

cat </usr/lib/systemd/system/kube-scheduler.service
[Unit]
Description=kubernetes Scheduler
Documentation=https://github.com/kubernetes/kubernetes

[Service]
EnvironmentFile=-/opt/kubernetes/cfg/kube-scheduler
ExecStart=/opt/kubernetes/bin/kube-scheduler $KUBE_SCHEDULER_OPTS
Restart=on-failure

[Install]
WantedBy=multi-user.target
EOF

systemctl daemon-reload
systemctl restart kube-scheduler
systemctl enable kube-scheduler

2、執行scheduler腳本:
sh /root/scripts/scheduler.sh

發佈了44 篇原創文章 · 獲贊 7 · 訪問量 1萬+
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章