ubuntu21.04物理机部署k8s集群

网友投稿 338 2022-10-01

ubuntu21.04物理机部署k8s集群

1.修改各个主机的root密码

sudo passwd root

2.修改主机可通过root访问,修改/etc/ssh/sshd_config文件,将PermitRootLogin的选项值设置为yes,执行命令systemctl restart sshd.service重启sshd服务

PermitRootLogin yes #StrictModes yes #MaxAuthTries 6 #MaxSessions 10 #PubkeyAuthentication yes # Expect .ssh/authorized_keys2 to be disregarded by default in future. AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

3.配置bond网卡,创建/etc/netplan/02-bond-config.yaml文件,完成后重启服务器

network: version: 2 ethernets: ens49f0: addresses: [] dhcp4: no optional: true ens49f1: addresses: [] dhcp4: no optional: true bonds: bond0: interfaces: - ens49f0 - ens49f1 parameters: mode: 802.3ad mii-monitor-interval: 100 addresses: - "172.18.103.47/24" gateway4: "172.18.103.254"

4.安装kubesphere依赖包

apt install socat apt install conntrack-tools apt install ssh curl -sfL | VERSION=v1.1.1 sh -

5.创建kubesphere多节点集群

./kk create config --with-kubernetes v1.20.4 --with-kubesphere v3.1.1

6.配置生成的配置文件,vi config-sample.yaml

apiVersion: kubekey.kubesphere.io/v1alpha1 kind: Cluster metadata: name: config-sample spec: hosts: - {name: master1, address: 192.168.60.152, internalAddress: 192.168.60.152, user: root, password: P@ssw0rd} - {name: worker1, address: 192.168.60.153, internalAddress: 192.168.60.153, user: root, password: P@ssw0rd} - {name: worker2, address: 192.168.60.154, internalAddress: 192.168.60.154, user: root, password: P@ssw0rd} roleGroups: etcd: - master1 master: - master1 worker: - worker1 - worker2 controlPlaneEndpoint: domain: lb.kubesphere.local address: "" port: "6443"

7.执行命令使用自定义的配置文件创建集群

./kk create cluster -f config-sample.yaml

8.验证安装

kubectl logs -n kubesphere-system $(kubectl get pod -n kubesphere-system -l app=ks-install -o jsonpath='{.items[0].metadata.name}') -f

版权声明:本文内容由网络用户投稿,版权归原作者所有,本站不拥有其著作权,亦不承担相应法律责任。如果您发现本站中有涉嫌抄袭或描述失实的内容,请联系我们jiasou666@gmail.com 处理,核实后本网站将在24小时内删除侵权内容。

上一篇:SpringCloud使用Feign实现动态路由操作
下一篇:IPSEC VPN Azure to ASA with BGP
相关文章

 发表评论

暂时没有评论,来抢沙发吧~