运维实战–搭建K8S集群

环境介绍

使用3台机器搭建一个1个master节点,2个node节点的集群

使用的操作系统为ubuntu:22.04

k8s版本为1.29

docker版本为26.0

ip角色
192.168.163.11master
192.168.163.12node
192.168.163.13node

确保每台机器的时间一致,并且主机名不同

安装步骤

  1. 每台机器安装docker
  2. 每台机器关闭swap分区
  3. 每台机器安装容器运行时
  4. 每台机器安装对应软件包
  5. master节点配置kubeadm
  6. 初始化k8s集群
  7. 配置集群网络
  8. node节点加入集群

0. 安装最新版docker

必须使用v25以上版本的docker

sudo apt-get update
sudo apt-get -y install apt-transport-https ca-certificates curl software-properties-common
# step 2: 安装GPG证书
curl -fsSL https://mirrors.aliyun.com/docker-ce/linux/ubuntu/gpg | sudo apt-key add -
# Step 3: 写入软件源信息
sudo add-apt-repository "deb [arch=amd64] https://mirrors.aliyun.com/docker-ce/linux/ubuntu $(lsb_release -cs) stable"
# Step 4: 更新并安装Docker-CEsudo
apt-get -y update
sudo apt-get -y install docker-ce

1. 关闭swap分区

到/etc/fstab中注释掉swap相关挂载

之后执行

swapoff -a

2. 每台机器安装容器运行时

安装docker

apt install docker

安装cri-dockerd

到github上下载对应的包

https://github.com/Mirantis/cri-dockerd/releases 

图片[1]-运维实战--搭建K8S集群

下载后将其解压复制到/usr/bin下

tar xvf cri-dockerd-0.3.12.amd64.tgzinstall -o root -g root -m 0755 ./cri-dockerd/cri-dockerd /usr/bin/cri-dockerd

创建文件/etc/systemd/system/cri-docker.service

内容如下

[Unit]
Description=CRI Interface for Docker Application Container Engine
Documentation=https://docs.mirantis.com
After=network-online.target firewalld.service docker.service
Wants=network-online.target
Requires=cri-docker.socket

[Service]
Type=notify
ExecStart=/usr/bin/cri-dockerd --container-runtime-endpoint fd:// --pod-infra-container-image=registry.aliyuncs.com/google_containers/pause:3.9
ExecReload=/bin/kill -s HUP $MAINPID
TimeoutSec=0
RestartSec=2
Restart=always
StartLimitBurst=3
StartLimitInterval=60s
LimitNOFILE=infinity
LimitNPROC=infinity
LimitCORE=infinity
TasksMax=infinity
Delegate=yes
KillMode=process

[Install]WantedBy=multi-user.target

创建文件/etc/systemd/system/cri-docker.socket

[Unit]
Description=CRI Docker Socket for the API
PartOf=cri-docker.service

[Socket]
ListenStream=%t/cri-dockerd.sock
SocketMode=0660
SocketUser=root
SocketGroup=docker

[Install]
WantedBy=sockets.target

启动cri-docker

systemctl daemon-reloadsystemctl enable --now cri-docker.socket

3. 安装对应软件包

  • kubeadm:用于初始化集群
  • kubelet:在集群中每个节点上用来启动pod和容器
  • kubectl:与集群通信的命令行工具

使用国内源安装

apt-get update && apt-get install -y apt-transport-https
curl -fsSL https://mirrors.aliyun.com/kubernetes-new/core/stable/v1.29/deb/Release.key | gpg --dearmor -o /etc/apt/keyrings/kubernetes-apt-keyring.gpg
echo "deb [signed-by=/etc/apt/keyrings/kubernetes-apt-keyring.gpg] https://mirrors.aliyun.com/kubernetes-new/core/stable/v1.29/deb/ /" | tee /etc/apt/sources.list.d/kubernetes.list
apt-get update
apt-get install -y kubelet kubeadm kubectl
apt-mark hold kubelet kubeadm kubectl #锁定版本

4. master节点配置kubeadm

创建文件kubeadm_init.yaml

apiVersion: kubeadm.k8s.io/v1beta3
bootstrapTokens:
- groups:
  - system:bootstrappers:kubeadm:default-node-token
  token: abcdef.0123456789abcdef
  ttl: 24h0m0s
  usages:
  - signing
  - authentication
kind: InitConfiguration
localAPIEndpoint:
  advertiseAddress: 192.168.163.11
  bindPort: 6443
nodeRegistration:
  criSocket: unix:///var/run/cri-dockerd.sock
  imagePullPolicy: IfNotPresent
  taints: null
---
apiServer:
  timeoutForControlPlane: 4m0s
apiVersion: kubeadm.k8s.io/v1beta3
certificatesDir: /etc/kubernetes/pki
clusterName: kubernetes
controllerManager: {}
dns: {}
etcd:
  local:
    dataDir: /var/lib/etcd
imageRepository: registry.aliyuncs.com/google_containers
kind: ClusterConfiguration
kubernetesVersion: 1.29.1
networking:
  dnsDomain: cluster.local
  serviceSubnet: 10.96.0.0/12
  podSubnet: 10.244.0.0/16
scheduler: {}

下载镜像

kubeadm config images pull --config ./kubeadm_init.yaml

5. 初始化K8S集群

kubeadm init --config ./kubeadm_init.yaml

复制config文件到指定目录

mkdir -p $HOME/.kube
cp -i /etc/kubernetes/admin.conf $HOME/.kube/config

6. 配置集群网络

配置最简单的网络Flannel

kubectl apply -f https://github.com/flannel-io/flannel/releases/latest/download/kube-flannel.yml

运行命令检查coreDNS pod是否处于Running状态

kubectl get pods -A

7. node节点加入集群

使用时注意更改成对应的ip和hash

kubeadm join 8.138.123.197:6443 --token abcdef.0123456789abcdef \
        --discovery-token-ca-cert-hash sha256:371a981d4b5f353823363de9a35d4b6c5ca29fdd8fcfdd5027b55be4b1496aa8 --cri-socket /var/run/cri-dockerd.sock

执行命令查看集群中所有节点

kubectl get nodes

视频教程

© 版权声明
THE END
喜欢就支持一下吧
点赞12 分享
评论 抢沙发
头像
欢迎您留下宝贵的见解!
提交
头像

昵称

取消
昵称表情代码图片

    暂无评论内容