06-3.部署高可用 kube-controller-manager 集群

本文档介绍部署高可用 kube-controller-manager 集群的步骤。

该集群包含 3 个节点,启动后将通过竞争选举机制产生一个 leader 节点,其它节点为阻塞状态。当 leader 节点不可用后,剩余节点将再次进行选举产生新的 leader 节点,从而保证服务的可用性。

为保证通信安全,本文档先生成 x509 证书和私钥,kube-controller-manager 在如下两种情况下使用该证书:

  1. 与 kube-apiserver 的安全端口通信时;
  2. 安全端口(https,10252) 输出 prometheus 格式的 metrics;

注意:如果没有特殊指明,本文档的所有操作均在 m7-autocv-gpu01 节点上执行,然后远程分发文件和执行命令。

准备工作

下载最新版本的二进制文件、安装和配置 flanneld 参考:06-1.部署master节点.md

创建 kube-controller-manager 证书和私钥

创建证书签名请求:

  1. cd /opt/k8s/work
  2. cat > kube-controller-manager-csr.json <<EOF
  3. {
  4. "CN": "system:kube-controller-manager",
  5. "key": {
  6. "algo": "rsa",
  7. "size": 2048
  8. },
  9. "hosts": [
  10. "127.0.0.1",
  11. "172.27.128.150",
  12. "172.27.128.149",
  13. "172.27.128.148"
  14. ],
  15. "names": [
  16. {
  17. "C": "CN",
  18. "ST": "BeiJing",
  19. "L": "BeiJing",
  20. "O": "system:kube-controller-manager",
  21. "OU": "4Paradigm"
  22. }
  23. ]
  24. }
  25. EOF
  • hosts 列表包含所有 kube-controller-manager 节点 IP;
  • CN 为 system:kube-controller-manager、O 为 system:kube-controller-manager,kubernetes 内置的 ClusterRoleBindings system:kube-controller-manager 赋予 kube-controller-manager 工作所需的权限。

生成证书和私钥:

  1. cd /opt/k8s/work
  2. cfssl gencert -ca=/opt/k8s/work/ca.pem \
  3. -ca-key=/opt/k8s/work/ca-key.pem \
  4. -config=/opt/k8s/work/ca-config.json \
  5. -profile=kubernetes kube-controller-manager-csr.json | cfssljson -bare kube-controller-manager
  6. ls kube-controller-manager*pem

将生成的证书和私钥分发到所有 master 节点:

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. for node_ip in ${NODE_IPS[@]}
  4. do
  5. echo ">>> ${node_ip}"
  6. scp kube-controller-manager*.pem root@${node_ip}:/etc/kubernetes/cert/
  7. done

创建和分发 kubeconfig 文件

kubeconfig 文件包含访问 apiserver 的所有信息,如 apiserver 地址、CA 证书和自身使用的证书;

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. kubectl config set-cluster kubernetes \
  4. --certificate-authority=/opt/k8s/work/ca.pem \
  5. --embed-certs=true \
  6. --server=${KUBE_APISERVER} \
  7. --kubeconfig=kube-controller-manager.kubeconfig
  8. kubectl config set-credentials system:kube-controller-manager \
  9. --client-certificate=kube-controller-manager.pem \
  10. --client-key=kube-controller-manager-key.pem \
  11. --embed-certs=true \
  12. --kubeconfig=kube-controller-manager.kubeconfig
  13. kubectl config set-context system:kube-controller-manager \
  14. --cluster=kubernetes \
  15. --user=system:kube-controller-manager \
  16. --kubeconfig=kube-controller-manager.kubeconfig
  17. kubectl config use-context system:kube-controller-manager --kubeconfig=kube-controller-manager.kubeconfig

分发 kubeconfig 到所有 master 节点:

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. for node_ip in ${NODE_IPS[@]}
  4. do
  5. echo ">>> ${node_ip}"
  6. scp kube-controller-manager.kubeconfig root@${node_ip}:/etc/kubernetes/
  7. done

创建和分发 kube-controller-manager systemd unit 文件

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. cat > kube-controller-manager.service <<EOF
  4. [Unit]
  5. Description=Kubernetes Controller Manager
  6. Documentation=https://github.com/GoogleCloudPlatform/kubernetes
  7. [Service]
  8. WorkingDirectory=${K8S_DIR}/kube-controller-manager
  9. ExecStart=/opt/k8s/bin/kube-controller-manager \\
  10. --port=0 \\
  11. --secure-port=10252 \\
  12. --bind-address=127.0.0.1 \\
  13. --kubeconfig=/etc/kubernetes/kube-controller-manager.kubeconfig \\
  14. --authentication-kubeconfig=/etc/kubernetes/kube-controller-manager.kubeconfig \\
  15. --authorization-kubeconfig=/etc/kubernetes/kube-controller-manager.kubeconfig \\
  16. --service-cluster-ip-range=${SERVICE_CIDR} \\
  17. --cluster-name=kubernetes \\
  18. --cluster-signing-cert-file=/etc/kubernetes/cert/ca.pem \\
  19. --cluster-signing-key-file=/etc/kubernetes/cert/ca-key.pem \\
  20. --experimental-cluster-signing-duration=8760h \\
  21. --root-ca-file=/etc/kubernetes/cert/ca.pem \\
  22. --service-account-private-key-file=/etc/kubernetes/cert/ca-key.pem \\
  23. --leader-elect=true \\
  24. --controllers=*,bootstrapsigner,tokencleaner \\
  25. --horizontal-pod-autoscaler-use-rest-clients=true \\
  26. --horizontal-pod-autoscaler-sync-period=10s \\
  27. --tls-cert-file=/etc/kubernetes/cert/kube-controller-manager.pem \\
  28. --tls-private-key-file=/etc/kubernetes/cert/kube-controller-manager-key.pem \\
  29. --use-service-account-credentials=true \\
  30. --kube-api-qps=1000 \\
  31. --kube-api-burst=2000 \\
  32. --logtostderr=true \\
  33. --v=2
  34. Restart=on-failure
  35. RestartSec=5
  36. [Install]
  37. WantedBy=multi-user.target
  38. EOF
  • --port=0:关闭监听 http /metrics 的请求,同时 --address 参数无效,--bind-address 参数有效;
  • --secure-port=10252--bind-address=0.0.0.0: 在所有网络接口监听 10252 端口的 https /metrics 请求;
  • --kubeconfig:指定 kubeconfig 文件路径,kube-controller-manager 使用它连接和验证 kube-apiserver;
  • --authentication-kubeconfig--authorization-kubeconfig:kube-controller-manager 使用它连接 apiserver,对 client 的请求进行认证和授权。kube-controller-manager 不再使用 --tls-ca-file 对请求 https metrics 的 Client 证书进行校验。如果没有配置这两个 kubeconfig 参数,则 client 连接 kube-controller-manager https 端口的请求会被拒绝(提示权限不足)。
  • --cluster-signing-*-file:签名 TLS Bootstrap 创建的证书;
  • --experimental-cluster-signing-duration:指定 TLS Bootstrap 证书的有效期;
  • --root-ca-file:放置到容器 ServiceAccount 中的 CA 证书,用来对 kube-apiserver 的证书进行校验;
  • --service-account-private-key-file:签名 ServiceAccount 中 Token 的私钥文件,必须和 kube-apiserver 的 --service-account-key-file 指定的公钥文件配对使用;
  • --service-cluster-ip-range :指定 Service Cluster IP 网段,必须和 kube-apiserver 中的同名参数一致;
  • --leader-elect=true:集群运行模式,启用选举功能;被选为 leader 的节点负责处理工作,其它节点为阻塞状态;
  • --controllers=*,bootstrapsigner,tokencleaner:启用的控制器列表,tokencleaner 用于自动清理过期的 Bootstrap token;
  • --horizontal-pod-autoscaler-*:custom metrics 相关参数,支持 autoscaling/v2alpha1;
  • --tls-cert-file--tls-private-key-file:使用 https 输出 metrics 时使用的 Server 证书和秘钥;
  • --use-service-account-credentials=true: kube-controller-manager 中各 controller 使用 serviceaccount 访问 kube-apiserver;

完整 unit 见 kube-controller-manager.service

分发 systemd unit 文件到所有 master 节点:

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. for node_ip in ${NODE_IPS[@]}
  4. do
  5. echo ">>> ${node_ip}"
  6. scp kube-controller-manager.service root@${node_ip}:/etc/systemd/system/
  7. done

kube-controller-manager 的权限

ClusteRole: system:kube-controller-manager 的权限很小,只能创建 secret、serviceaccount 等资源对象,各 controller 的权限分散到 ClusterRole system:controller:XXX 中。

需要在 kube-controller-manager 的启动参数中添加 --use-service-account-credentials=true 参数,这样 main controller 会为各 controller 创建对应的 ServiceAccount XXX-controller。

内置的 ClusterRoleBinding system:controller:XXX 将赋予各 XXX-controller ServiceAccount 对应的 ClusterRole system:controller:XXX 权限。

另外,--authentication-kubeconfig--authorization-kubeconfig 参数指定的证书需要有创建 “subjectaccessreviews” 的权限,否则提示:

  1. $ curl --cacert /opt/k8s/work/ca.pem --cert /opt/k8s/work/admin.pem --key /opt/k8s/work/admin-key.pem https://127.0.0.1:10252/metrics
  2. Internal Server Error: "/metrics": subjectaccessreviews.authorization.k8s.io is forbidden: User "system:kube-controller-manager" cannot create resource "subjectaccessreviews" in API group "authorization.k8s.io" at the cluster scope

解决办法是创建一个 ClusterRoleBinding,赋予相应的权限:

  1. $ kubectl create clusterrolebinding controller-manager:system:auth-delegator --user system:kube-controller-manager --clusterrole system:auth-delegator
  2. clusterrolebinding.rbac.authorization.k8s.io/controller-manager:system:auth-delegator created

参考:https://github.com/kubernetes/kubeadm/issues/1285

启动 kube-controller-manager 服务

  1. source /opt/k8s/bin/environment.sh
  2. for node_ip in ${NODE_IPS[@]}
  3. do
  4. echo ">>> ${node_ip}"
  5. ssh root@${node_ip} "mkdir -p ${K8S_DIR}/kube-controller-manager"
  6. ssh root@${node_ip} "systemctl daemon-reload && systemctl enable kube-controller-manager && systemctl restart kube-controller-manager"
  7. done
  • 必须创建工作目录;

检查服务运行状态

  1. source /opt/k8s/bin/environment.sh
  2. for node_ip in ${NODE_IPS[@]}
  3. do
  4. echo ">>> ${node_ip}"
  5. ssh root@${node_ip} "systemctl status kube-controller-manager|grep Active"
  6. done

确保状态为 active (running),否则查看日志,确认原因:

  1. $ journalctl -u kube-controller-manager

查看输出的 metric

注意:以下命令在 kube-controller-manager 节点上执行。

kube-controller-manager 监听 10252 端口,接收 https 请求:

  1. $ sudo netstat -lnpt|grep kube-controll
  2. tcp 0 0 127.0.0.1:10252 0.0.0.0:* LISTEN 55755/kube-controll
  1. $ curl --cacert /opt/k8s/work/ca.pem --cert /opt/k8s/work/admin.pem --key /opt/k8s/work/admin-key.pem https://127.0.0.1:10252/metrics
  2. {
  3. "kind": "Status",
  4. "apiVersion": "v1",
  5. "metadata": {
  6. },
  7. "status": "Failure",
  8. "message": "forbidden: User \"system:anonymous\" cannot get path \"/metrics\"",
  9. "reason": "Forbidden",
  10. "details": {
  11. },
  12. "code": 403
  13. }

将 kube-controller-manager 的日志级别设置为 4 后,可以看到原因是:

  1. $ journalctl -u kube-controller-manager -f |grep /metrics
  2. 2 22 19:07:28 m7-inf-prod01 kube-controller-manager[1416748]: I0222 19:07:28.003325 1416748 authorization.go:73] Forbidden: "/metrics", Reason: "no RBAC policy matched"
  3. 2 22 19:07:28 m7-inf-prod01 kube-controller-manager[1416748]: I0222 19:07:28.003472 1416748 wrap.go:42] GET /metrics: (2.600519ms) 403 [curl/7.29.0 127.0.0.1:36324]

这是由于没有部署 metrics-server 的缘故。后续在 09-4.metrics-server插件.md 一文中将介绍部署 metrics-server 的步骤。

参考:https://github.com/kubernetes-incubator/metrics-server/issues/85

测试 kube-controller-manager 集群的高可用

停掉一个或两个节点的 kube-controller-manager 服务,观察其它节点的日志,看是否获取了 leader 权限。

查看当前的 leader

  1. $ kubectl get endpoints kube-controller-manager --namespace=kube-system -o yaml
  2. apiVersion: v1
  3. kind: Endpoints
  4. metadata:
  5. annotations:
  6. control-plane.alpha.kubernetes.io/leader: '{"holderIdentity":"m7-autocv-gpu02_084534e2-6cc4-11e8-a418-5254001f5b65","leaseDurationSeconds":15,"acquireTime":"2018-06-10T15:40:33Z","renewTime":"2018-06-10T16:19:08Z","leaderTransitions":12}'
  7. creationTimestamp: 2018-06-10T13:59:42Z
  8. name: kube-controller-manager
  9. namespace: kube-system
  10. resourceVersion: "4540"
  11. selfLink: /api/v1/namespaces/kube-system/endpoints/kube-controller-manager
  12. uid: 862cc048-6cb6-11e8-96fa-525400ba84c6

可见,当前的 leader 为 m7-autocv-gpu02 节点。

参考

  1. 关于 controller 权限和 use-service-account-credentials 参数:https://github.com/kubernetes/kubernetes/issues/48208
  2. kubelet 认证和授权:https://kubernetes.io/docs/admin/kubelet-authentication-authorization/#kubelet-authorization