07-2.部署 kubelet 组件

kubelet 运行在每个 worker 节点上,接收 kube-apiserver 发送的请求,管理 Pod 容器,执行交互式命令,如 exec、run、logs 等。

kubelet 启动时自动向 kube-apiserver 注册节点信息,内置的 cadvisor 统计和监控节点的资源使用情况。

为确保安全,本文档只开启接收 https 请求的安全端口,对请求进行认证和授权,拒绝未授权的访问(如 apiserver、heapster)。

注意:如果没有特殊指明,本文档的所有操作均在 m7-autocv-gpu01 节点上执行,然后远程分发文件和执行命令。

下载和分发 kubelet 二进制文件

参考 06-0.部署master节点.md

安装依赖包

参考 07-0.部署worker节点.md

创建 kubelet bootstrap kubeconfig 文件

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. for node_name in ${NODE_NAMES[@]}
  4. do
  5. echo ">>> ${node_name}"
  6. # 创建 token
  7. export BOOTSTRAP_TOKEN=$(kubeadm token create \
  8. --description kubelet-bootstrap-token \
  9. --groups system:bootstrappers:${node_name} \
  10. --kubeconfig ~/.kube/config)
  11. # 设置集群参数
  12. kubectl config set-cluster kubernetes \
  13. --certificate-authority=/etc/kubernetes/cert/ca.pem \
  14. --embed-certs=true \
  15. --server=${KUBE_APISERVER} \
  16. --kubeconfig=kubelet-bootstrap-${node_name}.kubeconfig
  17. # 设置客户端认证参数
  18. kubectl config set-credentials kubelet-bootstrap \
  19. --token=${BOOTSTRAP_TOKEN} \
  20. --kubeconfig=kubelet-bootstrap-${node_name}.kubeconfig
  21. # 设置上下文参数
  22. kubectl config set-context default \
  23. --cluster=kubernetes \
  24. --user=kubelet-bootstrap \
  25. --kubeconfig=kubelet-bootstrap-${node_name}.kubeconfig
  26. # 设置默认上下文
  27. kubectl config use-context default --kubeconfig=kubelet-bootstrap-${node_name}.kubeconfig
  28. done
  • 证书中写入 Token 而非证书,证书后续由 kube-controller-manager 创建。

查看 kubeadm 为各节点创建的 token:

  1. $ kubeadm token list --kubeconfig ~/.kube/config
  2. TOKEN TTL EXPIRES USAGES DESCRIPTION EXTRA GROUPS
  3. c77gx4.fofw4ir1628c6zk8 23h 2018-11-29T16:54:27+08:00 authentication,signing kubelet-bootstrap-token system:bootstrappers:m7-autocv-gpu01
  4. em63m9.g4cemcarph6gz6vg 23h 2018-11-29T16:54:32+08:00 authentication,signing kubelet-bootstrap-token system:bootstrappers:m7-autocv-gpu02
  5. mnpn4i.iqttdxlan650stmu 23h 2018-11-29T16:54:35+08:00 authentication,signing kubelet-bootstrap-token system:bootstrappers:m7-autocv-gpu03
  • 创建的 token 有效期为 1 天,超期后将不能再被使用,且会被 kube-controller-manager 的 tokencleaner 清理(如果启用该 controller 的话);
  • kube-apiserver 接收 kubelet 的 bootstrap token 后,将请求的 user 设置为 system:bootstrap:,group 设置为 system:bootstrappers;

查看各 token 关联的 Secret:

  1. $ kubectl get secrets -n kube-system|grep bootstrap-token
  2. bootstrap-token-c77gx4 bootstrap.kubernetes.io/token 7 54s
  3. bootstrap-token-em63m9 bootstrap.kubernetes.io/token 7 49s
  4. bootstrap-token-mnpn4i bootstrap.kubernetes.io/token 7 46s

分发 bootstrap kubeconfig 文件到所有 worker 节点

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. for node_name in ${NODE_NAMES[@]}
  4. do
  5. echo ">>> ${node_name}"
  6. scp kubelet-bootstrap-${node_name}.kubeconfig root@${node_name}:/etc/kubernetes/kubelet-bootstrap.kubeconfig
  7. done

创建和分发 kubelet 参数配置文件

从 v1.10 开始,kubelet 部分参数需在配置文件中配置,kubelet --help 会提示:

  1. DEPRECATED: This parameter should be set via the config file specified by the Kubelet's --config flag

创建 kubelet 参数配置模板文件:

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. cat <<EOF | tee kubelet-config.yaml.template
  4. kind: KubeletConfiguration
  5. apiVersion: kubelet.config.k8s.io/v1beta1
  6. authentication:
  7. anonymous:
  8. enabled: false
  9. webhook:
  10. enabled: true
  11. x509:
  12. clientCAFile: "/etc/kubernetes/cert/ca.pem"
  13. authorization:
  14. mode: Webhook
  15. clusterDomain: "${CLUSTER_DNS_DOMAIN}"
  16. clusterDNS:
  17. - "${CLUSTER_DNS_SVC_IP}"
  18. podCIDR: "${CLUSTER_CIDR}"
  19. maxPods: 220
  20. serializeImagePulls: false
  21. hairpinMode: promiscuous-bridge
  22. cgroupDriver: cgroupfs
  23. runtimeRequestTimeout: "15m"
  24. rotateCertificates: true
  25. serverTLSBootstrap: true
  26. readOnlyPort: 0
  27. port: 10250
  28. address: "##NODE_IP##"
  29. EOF
  • address:API 监听地址,不能为 127.0.0.1,否则 kube-apiserver、heapster 等不能调用 kubelet 的 API;
  • readOnlyPort=0:关闭只读端口(默认 10255),等效为未指定;
  • authentication.anonymous.enabled:设置为 false,不允许匿名访问 10250 端口;
  • authentication.x509.clientCAFile:指定签名客户端证书的 CA 证书,开启 HTTP 证书认证;
  • authentication.webhook.enabled=true:开启 HTTPs bearer token 认证;
  • 对于未通过 x509 证书和 webhook 认证的请求(kube-apiserver 或其他客户端),将被拒绝,提示 Unauthorized;
  • authroization.mode=Webhook:kubelet 使用 SubjectAccessReview API 查询 kube-apiserver 某 user、group 是否具有操作资源的权限(RBAC);
  • featureGates.RotateKubeletClientCertificate、featureGates.RotateKubeletServerCertificate:自动 rotate 证书,证书的有效期取决于 kube-controller-manager 的 —experimental-cluster-signing-duration 参数;
  • 需要 root 账户运行;

为各节点创建和分发 kubelet 配置文件:

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. for node_ip in ${NODE_IPS[@]}
  4. do
  5. echo ">>> ${node_ip}"
  6. sed -e "s/##NODE_IP##/${node_ip}/" kubelet-config.yaml.template > kubelet-config-${node_ip}.yaml.template
  7. scp kubelet-config-${node_ip}.yaml.template root@${node_ip}:/etc/kubernetes/kubelet-config.yaml
  8. done

替换后的 kubelet-config.yaml 文件: kubelet-config.yaml

创建和分发 kubelet systemd unit 文件

创建 kubelet systemd unit 文件模板:

  1. cd /opt/k8s/work
  2. cat > kubelet.service.template <<EOF
  3. [Unit]
  4. Description=Kubernetes Kubelet
  5. Documentation=https://github.com/GoogleCloudPlatform/kubernetes
  6. After=docker.service
  7. Requires=docker.service
  8. [Service]
  9. WorkingDirectory=${K8S_DIR}/kubelet
  10. ExecStart=/opt/k8s/bin/kubelet \\
  11. --root-dir=${K8S_DIR}/kubelet \\
  12. --bootstrap-kubeconfig=/etc/kubernetes/kubelet-bootstrap.kubeconfig \\
  13. --cert-dir=/etc/kubernetes/cert \\
  14. --kubeconfig=/etc/kubernetes/kubelet.kubeconfig \\
  15. --config=/etc/kubernetes/kubelet-config.yaml \\
  16. --hostname-override=##NODE_NAME## \\
  17. --pod-infra-container-image=registry.cn-beijing.aliyuncs.com/k8s_images/pause-amd64:3.1 \\
  18. --allow-privileged=true \\
  19. --event-qps=0 \\
  20. --kube-api-qps=1000 \\
  21. --kube-api-burst=2000 \\
  22. --registry-qps=0 \\
  23. --image-pull-progress-deadline=30m \\
  24. --logtostderr=true \\
  25. --v=2
  26. Restart=always
  27. RestartSec=5
  28. StartLimitInterval=0
  29. [Install]
  30. WantedBy=multi-user.target
  31. EOF
  • 如果设置了 --hostname-override 选项,则 kube-proxy 也需要设置该选项,否则会出现找不到 Node 的情况;
  • --bootstrap-kubeconfig:指向 bootstrap kubeconfig 文件,kubelet 使用该文件中的用户名和 token 向 kube-apiserver 发送 TLS Bootstrapping 请求;
  • K8S approve kubelet 的 csr 请求后,在 --cert-dir 目录创建证书和私钥文件,然后写入 --kubeconfig 文件;
  • --pod-infra-container-image 不使用 redhat 的 pod-infrastructure:latest 镜像,它不能回收容器的僵尸;

替换后的 unit 文件:kubelet.service

为各节点创建和分发 kubelet systemd unit 文件:

  1. cd /opt/k8s/work
  2. source /opt/k8s/bin/environment.sh
  3. for node_name in ${NODE_NAMES[@]}
  4. do
  5. echo ">>> ${node_name}"
  6. sed -e "s/##NODE_NAME##/${node_name}/" kubelet.service.template > kubelet-${node_name}.service
  7. scp kubelet-${node_name}.service root@${node_name}:/etc/systemd/system/kubelet.service
  8. done

Bootstrap Token Auth 和授予权限

kubelet 启动时查找配置的 —kubeletconfig 文件是否存在,如果不存在则使用 —bootstrap-kubeconfig 向 kube-apiserver 发送证书签名请求 (CSR)。

kube-apiserver 收到 CSR 请求后,对其中的 Token 进行认证(事先使用 kubeadm 创建的 token),认证通过后将请求的 user 设置为 system:bootstrap:,group 设置为 system:bootstrappers,这一过程称为 Bootstrap Token Auth。

默认情况下,这个 user 和 group 没有创建 CSR 的权限,kubelet 启动失败,错误日志如下:

  1. $ sudo journalctl -u kubelet -a |grep -A 2 'certificatesigningrequests'
  2. May 06 06:42:36 m7-autocv-gpu01 kubelet[26986]: F0506 06:42:36.314378 26986 server.go:233] failed to run Kubelet: cannot create certificate signing request: certificatesigningrequests.certificates.k8s.io is forbidden: User "system:bootstrap:lemy40" cannot create certificatesigningrequests.certificates.k8s.io at the cluster scope
  3. May 06 06:42:36 m7-autocv-gpu01 systemd[1]: kubelet.service: Main process exited, code=exited, status=255/n/a
  4. May 06 06:42:36 m7-autocv-gpu01 systemd[1]: kubelet.service: Failed with result 'exit-code'.

解决办法是:创建一个 clusterrolebinding,将 group system:bootstrappers 和 clusterrole system:node-bootstrapper 绑定:

  1. $ kubectl create clusterrolebinding kubelet-bootstrap --clusterrole=system:node-bootstrapper --group=system:bootstrappers

启动 kubelet 服务

  1. source /opt/k8s/bin/environment.sh
  2. for node_ip in ${NODE_IPS[@]}
  3. do
  4. echo ">>> ${node_ip}"
  5. ssh root@${node_ip} "mkdir -p ${K8S_DIR}/kubelet"
  6. ssh root@${node_ip} "/usr/sbin/swapoff -a"
  7. ssh root@${node_ip} "systemctl daemon-reload && systemctl enable kubelet && systemctl restart kubelet"
  8. done
  • 必须创建工作目录;
  • 关闭 swap 分区,否则 kubelet 会启动失败;
  1. $ journalctl -u kubelet |tail
  2. 8 15 12:16:49 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:49.578598 7807 feature_gate.go:230] feature gates: &{map[RotateKubeletClientCertificate:true RotateKubeletServerCertificate:true]}
  3. 8 15 12:16:49 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:49.578698 7807 feature_gate.go:230] feature gates: &{map[RotateKubeletClientCertificate:true RotateKubeletServerCertificate:true]}
  4. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.205871 7807 mount_linux.go:214] Detected OS with systemd
  5. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.205939 7807 server.go:408] Version: v1.11.2
  6. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.206013 7807 feature_gate.go:230] feature gates: &{map[RotateKubeletClientCertificate:true RotateKubeletServerCertificate:true]}
  7. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.206101 7807 feature_gate.go:230] feature gates: &{map[RotateKubeletServerCertificate:true RotateKubeletClientCertificate:true]}
  8. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.206217 7807 plugins.go:97] No cloud provider specified.
  9. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.206237 7807 server.go:524] No cloud provider specified: "" from the config file: ""
  10. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.206264 7807 bootstrap.go:56] Using bootstrap kubeconfig to generate TLS client cert, key and kubeconfig file
  11. 8 15 12:16:50 m7-autocv-gpu01 kubelet[7807]: I0815 12:16:50.208628 7807 bootstrap.go:86] No valid private key and/or certificate found, reusing existing private key or creating a new one

kubelet 启动后使用 —bootstrap-kubeconfig 向 kube-apiserver 发送 CSR 请求,当这个 CSR 被 approve 后,kube-controller-manager 为 kubelet 创建 TLS 客户端证书、私钥和 —kubeletconfig 文件。

注意:kube-controller-manager 需要配置 --cluster-signing-cert-file--cluster-signing-key-file 参数,才会为 TLS Bootstrap 创建证书和私钥。

  1. $ kubectl get csr
  2. NAME AGE REQUESTOR CONDITION
  3. node-csr--BjlTzxB5Y4op_6wYlDKbbQj1NtX-IOBMLmWhkupEWA 22s system:bootstrap:8galm1 Pending
  4. node-csr-a68FhmUgprTJkaLwnJOLQLOkDQuAviDdBy91ByVtWt0 28s system:bootstrap:4ef7hj Pending
  5. node-csr-a7DI6d0QjBiPh58IBGYFPUKAZvKs6sfbqlnoc22erRs 27s system:bootstrap:ai162m Pending
  6. $ kubectl get nodes
  7. No resources found.
  • 三个 work 节点的 csr 均处于 pending 状态;

自动 approve CSR 请求

创建三个 ClusterRoleBinding,分别用于自动 approve client、renew client、renew server 证书:

  1. cd /opt/k8s/work
  2. cat > csr-crb.yaml <<EOF
  3. # Approve all CSRs for the group "system:bootstrappers"
  4. kind: ClusterRoleBinding
  5. apiVersion: rbac.authorization.k8s.io/v1
  6. metadata:
  7. name: auto-approve-csrs-for-group
  8. subjects:
  9. - kind: Group
  10. name: system:bootstrappers
  11. apiGroup: rbac.authorization.k8s.io
  12. roleRef:
  13. kind: ClusterRole
  14. name: system:certificates.k8s.io:certificatesigningrequests:nodeclient
  15. apiGroup: rbac.authorization.k8s.io
  16. ---
  17. # To let a node of the group "system:nodes" renew its own credentials
  18. kind: ClusterRoleBinding
  19. apiVersion: rbac.authorization.k8s.io/v1
  20. metadata:
  21. name: node-client-cert-renewal
  22. subjects:
  23. - kind: Group
  24. name: system:nodes
  25. apiGroup: rbac.authorization.k8s.io
  26. roleRef:
  27. kind: ClusterRole
  28. name: system:certificates.k8s.io:certificatesigningrequests:selfnodeclient
  29. apiGroup: rbac.authorization.k8s.io
  30. ---
  31. # A ClusterRole which instructs the CSR approver to approve a node requesting a
  32. # serving cert matching its client cert.
  33. kind: ClusterRole
  34. apiVersion: rbac.authorization.k8s.io/v1
  35. metadata:
  36. name: approve-node-server-renewal-csr
  37. rules:
  38. - apiGroups: ["certificates.k8s.io"]
  39. resources: ["certificatesigningrequests/selfnodeserver"]
  40. verbs: ["create"]
  41. ---
  42. # To let a node of the group "system:nodes" renew its own server credentials
  43. kind: ClusterRoleBinding
  44. apiVersion: rbac.authorization.k8s.io/v1
  45. metadata:
  46. name: node-server-cert-renewal
  47. subjects:
  48. - kind: Group
  49. name: system:nodes
  50. apiGroup: rbac.authorization.k8s.io
  51. roleRef:
  52. kind: ClusterRole
  53. name: approve-node-server-renewal-csr
  54. apiGroup: rbac.authorization.k8s.io
  55. EOF
  • auto-approve-csrs-for-group:自动 approve node 的第一次 CSR; 注意第一次 CSR 时,请求的 Group 为 system:bootstrappers;
  • node-client-cert-renewal:自动 approve node 后续过期的 client 证书,自动生成的证书 Group 为 system:nodes;
  • node-server-cert-renewal:自动 approve node 后续过期的 server 证书,自动生成的证书 Group 为 system:nodes;

生效配置:

  1. $ kubectl apply -f csr-crb.yaml

查看 kubelet 的情况

等待一段时间(1-10 分钟),三个节点的 CSR 都被自动 approved:

  1. $ kubectl get csr
  2. NAME AGE REQUESTOR CONDITION
  3. node-csr--BjlTzxB5Y4op_6wYlDKbbQj1NtX-IOBMLmWhkupEWA 4m system:bootstrap:8galm1 Approved,Issued
  4. node-csr-a68FhmUgprTJkaLwnJOLQLOkDQuAviDdBy91ByVtWt0 4m system:bootstrap:4ef7hj Approved,Issued
  5. node-csr-a7DI6d0QjBiPh58IBGYFPUKAZvKs6sfbqlnoc22erRs 4m system:bootstrap:ai162m Approved,Issued

所有节点均 ready:

  1. $ kubectl get nodes
  2. NAME STATUS ROLES AGE VERSION
  3. m7-autocv-gpu03 Ready <none> 4m12s v1.12.3
  4. m7-autocv-gpu02 Ready <none> 4m13s v1.12.3
  5. m7-autocv-gpu01 Ready <none> 12s v1.12.3

kube-controller-manager 为各 node 生成了 kubeconfig 文件和公私钥:

  1. $ ls -l /etc/kubernetes/kubelet.kubeconfig
  2. -rw------- 1 root root 2306 11 28 17:20 /etc/kubernetes/kubelet.kubeconfig
  3. $ ls -l /etc/kubernetes/cert/|grep kubelet
  4. -rw------- 1 root root 1277 11 28 17:20 kubelet-client-2018-11-28-17-20-06.pem
  5. lrwxrwxrwx 1 root root 59 11 28 17:20 kubelet-client-current.pem -> /etc/kubernetes/cert/kubelet-client-2018-11-28-17-20-06.pem
  • 没有自动生成 kubelet server 证书;

手动 approve server cert csr

基于安全性考虑,CSR approving controllers 默认不会自动 approve kubelet server 证书签名请求,需要手动 approve。

  1. $ kubectl get csr
  2. NAME AGE REQUESTOR CONDITION
  3. csr-lrhk2 9m25s system:node:m7-autocv-gpu03 Pending
  4. csr-pkglb 5m24s system:node:m7-autocv-gpu01 Pending
  5. csr-xdgcl 9m25s system:node:m7-autocv-gpu02 Pending
  6. node-csr-BiCW4F3aeIQ-lQRDIRtxrK0SE967asfomI9iXKw7xFw 12m system:bootstrap:c77gx4 Approved,Issued
  7. node-csr-KBdQuwtHW6CgTAxtQ1PR5L0-2pL4lhH6D8z0ySeWOdg 10m system:bootstrap:mnpn4i Approved,Issued
  8. node-csr-dZh_5jzWiaXVHtOd6du4aiELSDbUNQ-sDvEnSNfZtYQ 10m system:bootstrap:em63m9 Approved,Issued
  9. $ kubectl certificate approve csr-lrhk2
  10. certificatesigningrequest.certificates.k8s.io/csr-lrhk2 approved
  11. $ kubectl certificate approve csr-pkglb
  12. certificatesigningrequest.certificates.k8s.io/csr-pkglb approved
  13. $ kubectl certificate approve csr-xdgcl
  14. certificatesigningrequest.certificates.k8s.io/csr-xdgcl approved
  15. $ ls -l /etc/kubernetes/cert/kubelet-*
  16. -rw------- 1 root root 1277 11 28 17:20 /etc/kubernetes/cert/kubelet-client-2018-11-28-17-20-06.pem
  17. lrwxrwxrwx 1 root root 59 11 28 17:20 /etc/kubernetes/cert/kubelet-client-current.pem -> /etc/kubernetes/cert/kubelet-client-2018-11-28-17-20-06.pem
  18. -rw------- 1 root root 1326 11 28 17:25 /etc/kubernetes/cert/kubelet-server-2018-11-28-17-25-44.pem
  19. lrwxrwxrwx 1 root root 59 11 28 17:25 /etc/kubernetes/cert/kubelet-server-current.pem -> /etc/kubernetes/cert/kubelet-server-2018-11-28-17-25-44.pem

kubelet 提供的 API 接口

kubelet 启动后监听多个端口,用于接收 kube-apiserver 或其它组件发送的请求:

  1. $ sudo netstat -lnpt|grep kubelet
  2. tcp 0 0 127.0.0.1:10248 0.0.0.0:* LISTEN 73487/kubelet
  3. tcp 0 0 172.27.128.150:10250 0.0.0.0:* LISTEN 73487/kubelet
  • 10248: healthz http 服务;
  • 10250: https API 服务;注意:未开启只读端口 10255;

例如执行 kubectl exec -it nginx-ds-5rmws -- sh 命令时,kube-apiserver 会向 kubelet 发送如下请求:

  1. POST /exec/default/nginx-ds-5rmws/my-nginx?command=sh&input=1&output=1&tty=1

kubelet 接收 10250 端口的 https 请求:

  • /pods、/runningpods
  • /metrics、/metrics/cadvisor、/metrics/probes
  • /spec
  • /stats、/stats/container
  • /logs
  • /run/、”/exec/“, “/attach/“, “/portForward/“, “/containerLogs/“ 等管理;

详情参考:https://github.com/kubernetes/kubernetes/blob/master/pkg/kubelet/server/server.go#L434:3

由于关闭了匿名认证,同时开启了 webhook 授权,所有访问 10250 端口 https API 的请求都需要被认证和授权。

预定义的 ClusterRole system:kubelet-api-admin 授予访问 kubelet 所有 API 的权限(kube-apiserver 使用的 kubernetes 证书 User 授予了该权限):

  1. $ kubectl describe clusterrole system:kubelet-api-admin
  2. Name: system:kubelet-api-admin
  3. Labels: kubernetes.io/bootstrapping=rbac-defaults
  4. Annotations: rbac.authorization.kubernetes.io/autoupdate=true
  5. PolicyRule:
  6. Resources Non-Resource URLs Resource Names Verbs
  7. --------- ----------------- -------------- -----
  8. nodes [] [] [get list watch proxy]
  9. nodes/log [] [] [*]
  10. nodes/metrics [] [] [*]
  11. nodes/proxy [] [] [*]
  12. nodes/spec [] [] [*]
  13. nodes/stats [] [] [*]

kubelet api 认证和授权

kubelet 配置了如下认证参数:

  • authentication.anonymous.enabled:设置为 false,不允许匿名访问 10250 端口;
  • authentication.x509.clientCAFile:指定签名客户端证书的 CA 证书,开启 HTTPs 证书认证;
  • authentication.webhook.enabled=true:开启 HTTPs bearer token 认证;

同时配置了如下授权参数:

  • authroization.mode=Webhook:开启 RBAC 授权;

kubelet 收到请求后,使用 clientCAFile 对证书签名进行认证,或者查询 bearer token 是否有效。如果两者都没通过,则拒绝请求,提示 Unauthorized:

  1. $ curl -s --cacert /etc/kubernetes/cert/ca.pem https://172.27.128.149:10250/metrics
  2. Unauthorized
  3. $ curl -s --cacert /etc/kubernetes/cert/ca.pem -H "Authorization: Bearer 123456" https://172.27.128.149:10250/metrics
  4. Unauthorized

通过认证后,kubelet 使用 SubjectAccessReview API 向 kube-apiserver 发送请求,查询证书或 token 对应的 user、group 是否有操作资源的权限(RBAC);

证书认证和授权

  1. $ # 权限不足的证书;
  2. $ sudo curl -s --cacert /etc/kubernetes/cert/ca.pem --cert /etc/kubernetes/cert/kube-controller-manager.pem --key /etc/kubernetes/cert/kube-controller-manager-key.pem https://172.27.128.149:10250/metrics
  3. Forbidden (user=system:kube-controller-manager, verb=get, resource=nodes, subresource=metrics)
  4. $ # 使用部署 kubectl 命令行工具时创建的、具有最高权限的 admin 证书;
  5. $ sudo curl -s --cacert /etc/kubernetes/cert/ca.pem --cert /opt/k8s/work/admin.pem --key /opt/k8s/work/admin-key.pem https://172.27.128.149:10250/metrics|head
  6. # HELP apiserver_client_certificate_expiration_seconds Distribution of the remaining lifetime on the certificate used to authenticate a request.
  7. # TYPE apiserver_client_certificate_expiration_seconds histogram
  8. apiserver_client_certificate_expiration_seconds_bucket{le="0"} 0
  9. apiserver_client_certificate_expiration_seconds_bucket{le="21600"} 0
  10. apiserver_client_certificate_expiration_seconds_bucket{le="43200"} 0
  11. apiserver_client_certificate_expiration_seconds_bucket{le="86400"} 0
  12. apiserver_client_certificate_expiration_seconds_bucket{le="172800"} 0
  13. apiserver_client_certificate_expiration_seconds_bucket{le="345600"} 0
  14. apiserver_client_certificate_expiration_seconds_bucket{le="604800"} 0
  15. apiserver_client_certificate_expiration_seconds_bucket{le="2.592e+06"} 0
  • --cacert--cert--key 的参数值必须是文件路径,如上面的 ./admin.pem 不能省略 ./,否则返回 401 Unauthorized

bear token 认证和授权

创建一个 ServiceAccount,将它和 ClusterRole system:kubelet-api-admin 绑定,从而具有调用 kubelet API 的权限:

  1. kubectl create sa kubelet-api-test
  2. kubectl create clusterrolebinding kubelet-api-test --clusterrole=system:kubelet-api-admin --serviceaccount=default:kubelet-api-test
  3. SECRET=$(kubectl get secrets | grep kubelet-api-test | awk '{print $1}')
  4. TOKEN=$(kubectl describe secret ${SECRET} | grep -E '^token' | awk '{print $2}')
  5. echo ${TOKEN}
  6. $ curl -s --cacert /etc/kubernetes/cert/ca.pem -H "Authorization: Bearer ${TOKEN}" https://172.27.128.149:10250/metrics|head
  7. # HELP apiserver_client_certificate_expiration_seconds Distribution of the remaining lifetime on the certificate used to authenticate a request.
  8. # TYPE apiserver_client_certificate_expiration_seconds histogram
  9. apiserver_client_certificate_expiration_seconds_bucket{le="0"} 0
  10. apiserver_client_certificate_expiration_seconds_bucket{le="21600"} 0
  11. apiserver_client_certificate_expiration_seconds_bucket{le="43200"} 0
  12. apiserver_client_certificate_expiration_seconds_bucket{le="86400"} 0
  13. apiserver_client_certificate_expiration_seconds_bucket{le="172800"} 0
  14. apiserver_client_certificate_expiration_seconds_bucket{le="345600"} 0
  15. apiserver_client_certificate_expiration_seconds_bucket{le="604800"} 0
  16. apiserver_client_certificate_expiration_seconds_bucket{le="2.592e+06"} 0

cadvisor 和 metrics

cadvisor 统计所在节点各容器的资源(CPU、内存、磁盘、网卡)使用情况,分别在自己的 http web 页面(4194 端口)和 10250 以 promehteus metrics 的形式输出。

浏览器访问 https://172.27.129.149:10250/metricshttps://172.27.129.149:10250/metrics/cadvisor 分别返回 kubelet 和 cadvisor 的 metrics。

cadvisor-metrics

注意:

  • kubelet.config.json 设置 authentication.anonymous.enabled 为 false,不允许匿名证书访问 10250 的 https 服务;
  • 参考A.浏览器访问kube-apiserver安全端口.md,创建和导入相关证书,然后访问上面的 10250 端口;

获取 kubelet 的配置

从 kube-apiserver 获取各 node 的配置:

  1. $ # 使用部署 kubectl 命令行工具时创建的、具有最高权限的 admin 证书;
  2. $ source /opt/k8s/bin/environment.sh
  3. $ sudo curl -sSL --cacert /etc/kubernetes/cert/ca.pem --cert /opt/k8s/work/admin.pem --key /opt/k8s/work/admin-key.pem ${KUBE_APISERVER}/api/v1/nodes/m7-autocv-gpu01/proxy/configz | jq \
  4. '.kubeletconfig|.kind="KubeletConfiguration"|.apiVersion="kubelet.config.k8s.io/v1beta1"'
  5. {
  6. "syncFrequency": "1m0s",
  7. "fileCheckFrequency": "20s",
  8. "httpCheckFrequency": "20s",
  9. "address": "172.27.128.150",
  10. "port": 10250,
  11. "rotateCertificates": true,
  12. "serverTLSBootstrap": true,
  13. "authentication": {
  14. "x509": {
  15. "clientCAFile": "/etc/kubernetes/cert/ca.pem"
  16. },
  17. "webhook": {
  18. "enabled": true,
  19. "cacheTTL": "2m0s"
  20. },
  21. "anonymous": {
  22. "enabled": false
  23. }
  24. },
  25. "authorization": {
  26. "mode": "Webhook",
  27. "webhook": {
  28. "cacheAuthorizedTTL": "5m0s",
  29. "cacheUnauthorizedTTL": "30s"
  30. }
  31. },
  32. "registryPullQPS": 5,
  33. "registryBurst": 10,
  34. "eventRecordQPS": 5,
  35. "eventBurst": 10,
  36. "enableDebuggingHandlers": true,
  37. "healthzPort": 10248,
  38. "healthzBindAddress": "127.0.0.1",
  39. "oomScoreAdj": -999,
  40. "clusterDomain": "cluster.local",
  41. "clusterDNS": [
  42. "10.254.0.2"
  43. ],
  44. "streamingConnectionIdleTimeout": "4h0m0s",
  45. "nodeStatusUpdateFrequency": "10s",
  46. "imageMinimumGCAge": "2m0s",
  47. "imageGCHighThresholdPercent": 85,
  48. "imageGCLowThresholdPercent": 80,
  49. "volumeStatsAggPeriod": "1m0s",
  50. "cgroupsPerQOS": true,
  51. "cgroupDriver": "cgroupfs",
  52. "cpuManagerPolicy": "none",
  53. "cpuManagerReconcilePeriod": "10s",
  54. "runtimeRequestTimeout": "2m0s",
  55. "hairpinMode": "promiscuous-bridge",
  56. "maxPods": 2000,
  57. "podPidsLimit": -1,
  58. "resolvConf": "/etc/resolv.conf",
  59. "cpuCFSQuota": true,
  60. "maxOpenFiles": 1000000,
  61. "contentType": "application/vnd.kubernetes.protobuf",
  62. "kubeAPIQPS": 5,
  63. "kubeAPIBurst": 10,
  64. "serializeImagePulls": false,
  65. "evictionHard": {
  66. "imagefs.available": "15%",
  67. "memory.available": "100Mi",
  68. "nodefs.available": "10%",
  69. "nodefs.inodesFree": "5%"
  70. },
  71. "evictionPressureTransitionPeriod": "5m0s",
  72. "enableControllerAttachDetach": true,
  73. "makeIPTablesUtilChains": true,
  74. "iptablesMasqueradeBit": 14,
  75. "iptablesDropBit": 15,
  76. "featureGates": {
  77. "RotateKubeletClientCertificate": true,
  78. "RotateKubeletServerCertificate": true
  79. },
  80. "failSwapOn": true,
  81. "containerLogMaxSize": "10Mi",
  82. "containerLogMaxFiles": 5,
  83. "enforceNodeAllocatable": [
  84. "pods"
  85. ],
  86. "kind": "KubeletConfiguration",
  87. "apiVersion": "kubelet.config.k8s.io/v1beta1"
  88. }

或者参考代码中的注释:https://github.com/kubernetes/kubernetes/blob/master/pkg/kubelet/apis/kubeletconfig/v1beta1/types.go

参考

  1. kubelet 认证和授权:https://kubernetes.io/docs/reference/command-line-tools-reference/kubelet-authentication-authorization/