• kubernetes-v1.20.4 二进制部署-kube-apiserver


    一、安装部署kube-apiserver

            获取最新更新以及文章用到的软件包,请移步点击:查看更新

      1、生成kube-apiserver证书,自签证书颁发机构(CA)

    cd ~/TLS/k8s
    cat > ca-config.json << EOF
    {
      "signing": {
        "default": {
          "expiry": "175200h"
        },
        "profiles": {
          "kubernetes": {
             "expiry": "175200h",
             "usages": [
                "signing",
                "key encipherment",
                "server auth",
                "client auth"
            ]
          }
        }
      }
    }
    EOF
    cat > ca-csr.json << EOF
    {
        "CN": "kubernetes",
        "key": {
            "algo": "rsa",
            "size": 2048
        },
        "names": [
            {
                "C": "CN",
                "L": "Beijing",
                "ST": "Beijing",
                "O": "k8s",
                "OU": "System"
            }
        ]
    }
    EOF
    
    cfssl gencert -initca ca-csr.json | cfssljson -bare ca -                      生成证书
    ls *pem
    ca-key.pem  ca.pem

      2、创建证书申请文件,使用自签CA签发kube-apiserver HTTPS证书

    cd ~/TLS/k8s
    cat > server-csr.json << EOF
    {
        "CN": "kubernetes",
        "hosts": [
          "10.0.0.1",
          "127.0.0.1",
          "192.168.112.110",
          "192.168.112.111",
          "192.168.112.112",
          "192.168.112.113",
          "192.168.112.114",
          "192.168.112.115",
          "192.168.112.120",
          "kubernetes",
          "kubernetes.default",
          "kubernetes.default.svc",
          "kubernetes.default.svc.cluster",
          "kubernetes.default.svc.cluster.local"
        ],
        "key": {
            "algo": "rsa",
            "size": 2048
        },
        "names": [
            {
                "C": "CN",
                "L": "BeiJing",
                "ST": "BeiJing",
                "O": "k8s",
                "OU": "System"
            }
        ]
    }
    EOF

    cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes server-csr.json | cfssljson -bare server       生成证书
    ls server*pem
    server-key.pem  server.pem

      上述文件hosts字段中IP为所有Master/LB/VIP IP,一个都不能少!为了方便后期扩容可以多写几个预留的IP。

      3、下载二进制包

    下载地址: https://storage.googleapis.com/kubernetes-release/release/v1.20.4/kubernetes-server-linux-amd64.tar.gz

      4、解压二进制包

    mkdir -p /opt/kubernetes/{bin,cfg,ssl,logs} 
    tar zxvf kubernetes-server-linux-amd64.tar.gz
    cd kubernetes/server/bin
    cp kube-apiserver kube-scheduler kube-controller-manager /opt/kubernetes/bin
    cp kubectl /usr/bin/

      5、创建kube-apiserver配置文件

    cat > /opt/kubernetes/cfg/kube-apiserver.conf << EOF
    KUBE_APISERVER_OPTS="--logtostderr=false \
    --v=2 \
    --log-dir=/opt/kubernetes/logs \
    --etcd-servers=https://192.168.112.110:2379,https://192.168.112.111:2379,https://192.168.112.112:2379 \
    --bind-address=192.168.112.110 \
    --secure-port=6443 \
    --advertise-address=192.168.112.110 \
    --allow-privileged=true \
    --service-cluster-ip-range=10.0.0.0/24 \
    --enable-admission-plugins=NamespaceLifecycle,LimitRanger,ServiceAccount,ResourceQuota,NodeRestriction \
    --authorization-mode=RBAC,Node \
    --enable-bootstrap-token-auth=true \
    --token-auth-file=/opt/kubernetes/cfg/token.csv \
    --service-node-port-range=30000-32767 \
    --kubelet-client-certificate=/opt/kubernetes/ssl/server.pem \
    --kubelet-client-key=/opt/kubernetes/ssl/server-key.pem \
    --tls-cert-file=/opt/kubernetes/ssl/server.pem  \
    --tls-private-key-file=/opt/kubernetes/ssl/server-key.pem \
    --client-ca-file=/opt/kubernetes/ssl/ca.pem \
    --service-account-key-file=/opt/kubernetes/ssl/ca-key.pem \
    --etcd-cafile=/opt/kubernetes/ssl/etcd/ca.pem \
    --etcd-certfile=/opt/kubernetes/ssl/etcd/server.pem \
    --etcd-keyfile=/opt/kubernetes/ssl/etcd/server-key.pem \
    --service-account-issuer=api \
    --service-account-signing-key-file=/opt/kubernetes/ssl/server-key.pem \
    --requestheader-client-ca-file=/opt/kubernetes/ssl/ca.pem \
    --proxy-client-cert-file=/opt/kubernetes/ssl/server.pem \
    --proxy-client-key-file=/opt/kubernetes/ssl/server-key.pem \
    --requestheader-allowed-names=kubernetes \
    --requestheader-extra-headers-prefix=X-Remote-Extra- \
    --requestheader-group-headers=X-Remote-Group \
    --requestheader-username-headers=X-Remote-User \
    --enable-aggregator-routing=true \
    --audit-log-maxage=30 \
    --audit-log-maxbackup=3 \
    --audit-log-maxsize=100 \
    --audit-log-path=/opt/kubernetes/logs/k8s-audit.log"
    EOF
    
    注:上面两个  第一个是转义符,第二个是换行符,使用转义符是为了使用EOF保留换行符。
    
    –logtostderr:启用日志
    —v:日志等级
    –log-dir:日志目录
    –etcd-servers:etcd集群地址
    –bind-address:监听地址
    –secure-port:https安全端口
    –advertise-address:集群通告地址
    –allow-privileged:启用授权
    –service-cluster-ip-range:Service虚拟IP地址段
    –enable-admission-plugins:准入控制模块
    –authorization-mode:认证授权,启用RBAC授权和节点自管理
    –enable-bootstrap-token-auth:启用TLS bootstrap机制
    –token-auth-file:bootstrap token文件
    –service-node-port-range:Service nodeport类型默认分配端口范围
    –kubelet-client-xxx:apiserver访问kubelet客户端证书
    –tls-xxx-file:apiserver https证书
    –etcd-xxxfile:连接Etcd集群证书
    –audit-log-xxx:审计日志

      6、拷贝刚才生成的证书

    cp ~/TLS/k8s/ca*pem ~/TLS/k8s/server*pem /opt/kubernetes/ssl/

      7、systemd管理apiserver

    cat > /usr/lib/systemd/system/kube-apiserver.service << EOF
    [Unit]
    Description=Kubernetes API Server
    Documentation=https://github.com/kubernetes/kubernetes
    [Service]
    EnvironmentFile=/opt/kubernetes/cfg/kube-apiserver.conf
    ExecStart=/opt/kubernetes/bin/kube-apiserver $KUBE_APISERVER_OPTS
    Restart=on-failure
    [Install]
    WantedBy=multi-user.target
    EOF

      8、启用 TLS Bootstrapping 机制

      TLS Bootstraping:Master apiserver启用TLS认证后,Node节点kubelet和kube-proxy要与kube-apiserver进行通信,必须使用CA签发的有效证书才可以,当Node节点很多时,这种客户端证书颁发需要大量工作,同样也会增加集群扩展复杂度。为了简化流程,Kubernetes引入了TLS bootstraping机制来自动颁发客户端证书,kubelet会以一个低权限用户自动向apiserver申请证书,kubelet的证书由apiserver动态签署。所以强烈建议在Node上使用这种方式,目前主要用于kubelet,kube-proxy还是由我们统一颁发一个证书。
    TLS bootstraping 工作流程:

        1)创建上述配置文件中token文件:

    cat > /opt/kubernetes/cfg/token.csv << EOF
    c47ffb939f5ca36231d9e3121a252940,kubelet-bootstrap,10001,"system:node-bootstrapper"
    EOF

        格式:token,用户名,UID,用户组,

        token也可自行生成替换:

    head -c 16 /dev/urandom | od -An -t x | tr -d ' '

        2)签发admin证书

    cd ~/TLS/k8s
    cat > admin-csr.json << EOF
    {
      "CN": "admin",
      "hosts": [],
      "key": {
        "algo": "rsa",
        "size": 2048
      },
      "names": [
        {
          "C": "CN",
          "L": "BeiJing",
          "ST": "BeiJing",
          "O": "system:masters",
          "OU": "System"
        }
      ]
    }
    EOF
    
    cfssl gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=kubernetes admin-csr.json | cfssljson -bare admin
    cp admin.pem admin-key.pem /opt/kubernetes/ssl

        3)创建config文件

    mkdir /root/.kube/  && cd  /root/.kube/
    
    cat > config << EOF
    apiVersion: v1
    clusters:
    - cluster:
        certificate-authority: /opt/kubernetes/ssl/ca.pem
        server: https://192.168.112.120:7443
      name: kubernetes
    contexts:
    - context:
        cluster: kubernetes
        user: admin
      name: default
    current-context: default
    kind: Config
    preferences: {}
    users:
    - name: admin
      user:
        client-certificate: /opt/kubernetes/ssl/admin.pem
        client-key: /opt/kubernetes/ssl/admin-key.pem
    EOF

      9、拷贝安装文件至另一台master节点上

    scp -r /opt/kubernetes/ root@192.168.112.111:/opt
    scp -r /root/.kube/config root@192.168.112.111:/root/.kube
    scp /usr/lib/systemd/system/kube-apiserver.service root@192.168.112.111:/usr/lib/systemd/system/                    

      注意:从节点记得修改kube-apiserver.conf中的主机IP地址

      10、启动并设置开机启动

    systemctl daemon-reload
    systemctl start kube-apiserver
    systemctl enable kube-apiserver

    二、安装nginx和keepalived,对apiserver做高可用负载

      1、在两台master节点安装nginx

        1)编辑yum文件

    vim /etc/yum.repos.d/nginx.repo
    
    [nginx-stable]
    name=nginx stable repo
    baseurl=http://nginx.org/packages/centos/$releasever/$basearch/
    gpgcheck=1
    enabled=1
    gpgkey=https://nginx.org/keys/nginx_signing.key
    module_hotfixes=true
    
    [nginx-mainline]
    name=nginx mainline repo
    baseurl=http://nginx.org/packages/mainline/centos/$releasever/$basearch/
    gpgcheck=1
    enabled=0
    gpgkey=https://nginx.org/keys/nginx_signing.key
    module_hotfixes=true

        2)安装最新版nginx

    yum install nginx -y

      2、编辑nginx配置文件,nginx四层负载,必须与http同级

    vi /etc/nginx/nginx.conf
    
    stream {
        upstream kube-apiserver {
            server 192.168.112.110:6443     max_fails=3 fail_timeout=30s;
            server 192.168.112.111:6443     max_fails=3 fail_timeout=30s;
        }
        server {
            listen 7443;
            proxy_connect_timeout 2s;
            proxy_timeout 900s;
            proxy_pass kube-apiserver;
        }
    }

      3、启动nginx

    nginx -t
    systemctl start nginx
    systemctl enable nginx

      4、部署keepalived实现高可用

    yum install keepalived -y

      5、编写keepalived监控脚本

    vi /etc/keepalived/check_port.sh
    
    #!/bin/bash
    #keepalived 监控端口脚本
    #使用方法:
    #在keepalived的配置文件中
    #vrrp_script check_port {#创建一个vrrp_script脚本,检查配置
    #    script "/etc/keepalived/check_port.sh 6379" #配置监听的端口
    #    interval 2 #检查脚本的频率,单位(秒)
    #}
    CHK_PORT=$1
    if [ -n "$CHK_PORT" ];then
            PORT_PROCESS=`ss -lnt|grep $CHK_PORT|wc -l`
            if [ $PORT_PROCESS -eq 0 ];then
                    echo "Port $CHK_PORT Is Not Used,End."
                    exit 1
            fi
    else
            echo "Check Port Cant Be Empty!"
    fi

      6、对监控脚本授权

    chmod +x /etc/keepalived/check_port.sh

      7、编辑keepalived配置文件,注意主从配置文件不一样

    vi /etc/keepalived/keepalived.conf
    主:
    ! Configuration File for keepalived
     
    global_defs {
       router_id 192.168.112.110
     
    }
     
    vrrp_script chk_nginx {
        script "/etc/keepalived/check_port.sh 7443"
        interval 2
        weight -20
    }
     
    vrrp_instance VI_1 {
        state MASTER
        interface ens192                       修改网卡名字
        virtual_router_id 251
        priority 100
        advert_int 1
        mcast_src_ip 192.168.112.110
        nopreempt   #非抢占式 ,当主节点挂了以后,从节点vip飘到从上,主节点恢复以后,不主动飘回主,需要手动重启keepalived
     
        authentication {
            auth_type PASS
            auth_pass 11111111
        }
        track_script {
             chk_nginx
        }
        virtual_ipaddress {
            192.168.112.120
        }
    }
    
    从:
    ! Configuration File for keepalived
    global_defs {
        router_id  192.168.112.111
    }
    vrrp_script chk_nginx {
        script "/etc/keepalived/check_port.sh 7443"
        interval 2
        weight -20
    }
    vrrp_instance VI_1 {
        state BACKUP
        interface ens192                     修改网卡名字
        virtual_router_id 251
        mcast_src_ip  192.168.112.111
        priority 90
        advert_int 1
        authentication {
            auth_type PASS
            auth_pass 11111111
        }
        track_script {
            chk_nginx
        }
        virtual_ipaddress {
            192.168.112.120
        }
    }

      8、启动keepalived并配置开机自启

    systemctl start keepalived
    systemctl enable keepalived

      9、检查VIP情况

      

       如果keepalived出现脑裂问题,两台上面都有vip,可以加入以下配置,将多播修改成单播

      

        至此,apiserver部署完成,并且配置了负载高可用。

        10、授权kubelet-bootstrap用户允许请求证书

    kubectl create clusterrolebinding kubelet-bootstrap 
    --clusterrole=system:node-bootstrapper 
    --user=kubelet-bootstrap
  • 相关阅读:
    Bootstrap按钮
    Bootstrap标签页
    Identity 使用的命名空间
    bootstrap复选框和单选按钮
    更改Identity用户信息
    SSM配置梳理
    敏捷软件开发 第十三章~第十七章
    敏捷软件开发 第七章、第八章、第九章
    敏捷软件开发 第六章 一次编程实践
    敏捷软件开发 一至五章
  • 原文地址:https://www.cnblogs.com/aqicheng/p/14632145.html
Copyright © 2020-2023  润新知