k8s images shell

sudo systemctl disable firewalld

sudo systemctl stop firewalld

sudo sed -i 's/SELINUX=enforcing/SELINUX=disabled/g' /etc/selinux/config

sudo cp -n /lib/systemd/system/docker.service /etc/systemd/system/docker.service

sudo sed -i "s|ExecStart=/usr/bin/dockerd|ExecStart=/usr/bin/dockerd --registry-mirror=https://6yrtr9p7.mirror.aliyuncs.com|g" /etc/systemd/system/docker.service

sudo systemctl daemon-reload

sudo service docker restart

sudo yum install socat

sudo rpm -ivh *.rpm

sudo systemctl enable docker

sudo systemctl enable kubelet

sudo systemctl start docker

sudo systemctl start kubelet

#!/bin/bash
KUBE_VERSION=v1.7.2
KUBE_PAUSE_VERSION=3.0
ETCD_VERSION=3.0.17
DNS_VERSION=1.14.4

images=(kube-proxy-amd64:${KUBE_VERSION}
kube-scheduler-amd64:${KUBE_VERSION}
kube-controller-manager-amd64:${KUBE_VERSION}
kube-apiserver-amd64:${KUBE_VERSION}
pause-amd64:${KUBE_PAUSE_VERSION}
etcd-amd64:${ETCD_VERSION}
k8s-dns-sidecar-amd64:${DNS_VERSION}
k8s-dns-kube-dns-amd64:${DNS_VERSION}
k8s-dns-dnsmasq-nanny-amd64:${DNS_VERSION})

for imageName in ${images[@]} ; do
docker pull aihao/$imageName
docker tag aihao/$imageName gcr.io/google_containers/$imageName
docker rmi aihao/$imageName
done

 

sudo sed -i 's/cgroup-driver=systemd/cgroup-driver=cgroupfs/g' /etc/systemd/system/kubelet.service.d/10-kubeadm.conf

sudo kubeadm init --apiserver-advertise-address=192.168.56.102 --kubernetes-version=v1.7.2 --pod-network-cidr=10.244.0.0/16

 

kubeadm join --token f5e1e6.f5d0d66c504740a1 192.168.56.102:6443

kubeadm join --token 56bf7c.4e66bd0372ac78bf 192.168.56.102:6443

 

配置kubectl

sudo mkdir -p $HOME/.kube

sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config

sudo chown $(id -u):$(id -g) $HOME/.kube/config

posted on 2017-08-20 15:48  五方  阅读(185)  评论(0编辑  收藏  举报

导航