使用官方脚本安装1.15版本报错。

参考官方文档,执行all_in_one脚本安装1.15版本,最后一步install zadig报错,通过install.log没有看到问题原因,请指点问题所在。下面是安装日志。

[SUCCESS] Welcome to the Koderover Installer
[INFO] Checking system for requirements…
[WARN] Firewalld is active, do you want to disable it? [y/N]
[ERROR] The system cannot continue with firewalld on
[PROMPT] *****************************************
[PROMPT] * Koderover installer exit report *
[PROMPT] *****************************************
[SUCCESS] :heavy_check_mark: ROOT PRIVILEGE CHECK SUCCESS
[ERROR] :gear: SYSTEM CHECK FAILED
[ERROR] :gear: DEPENDENCY INSTALLATION FAILED
[ERROR] :gear: KUBERNETES CLUSTER INITIALIZATION FAILED
[ERROR] :gear: ZADIG INSTALLATION FAILED
[PROMPT] *****************************************
[PROMPT] * END OF REPORT *
[PROMPT] *****************************************
[SUCCESS] Welcome to the Koderover Installer
[INFO] Checking system for requirements…
[WARN] Firewalld is active, do you want to disable it? [y/N]
[SUCCESS] preflight check completed in 4 seconds
[SUCCESS] install preparation completed in 4 seconds
[INFO] fetching docker…
warning: ./packages/docker/19.03.10/rhel-7/containerd.io-1.4.3-3.1.el7.x86_64.rpm: Header V4 RSA/SHA512 Signature, key ID 621e9f35: NOKEY
setsebool: SELinux is disabled.

  • Applying /usr/lib/sysctl.d/00-system.conf …
    net.bridge.bridge-nf-call-ip6tables = 0
    net.bridge.bridge-nf-call-iptables = 0
    net.bridge.bridge-nf-call-arptables = 0
  • Applying /usr/lib/sysctl.d/10-default-yama-scope.conf …
  • Applying /usr/lib/sysctl.d/50-default.conf …
    kernel.sysrq = 16
    kernel.core_uses_pid = 1
    kernel.kptr_restrict = 1
    net.ipv4.conf.default.rp_filter = 1
    net.ipv4.conf.all.rp_filter = 1
    net.ipv4.conf.default.accept_source_route = 0
    net.ipv4.conf.all.accept_source_route = 0
    net.ipv4.conf.default.promote_secondaries = 1
    net.ipv4.conf.all.promote_secondaries = 1
    fs.protected_hardlinks = 1
    fs.protected_symlinks = 1
  • Applying /etc/sysctl.d/99-sysctl.conf …
  • Applying /etc/sysctl.d/k8s.conf …
    net.ipv4.conf.all.rp_filter = 1
    net.ipv4.ip_forward = 1
    net.bridge.bridge-nf-call-ip6tables = 1
    net.bridge.bridge-nf-call-iptables = 1
    net.ipv4.conf.all.forwarding = 1
  • Applying /etc/sysctl.conf …
    [INFO] Downloading kubernetes binary…
  • Applying /usr/lib/sysctl.d/00-system.conf …
    net.bridge.bridge-nf-call-ip6tables = 0
    net.bridge.bridge-nf-call-iptables = 0
    net.bridge.bridge-nf-call-arptables = 0
  • Applying /usr/lib/sysctl.d/10-default-yama-scope.conf …
  • Applying /usr/lib/sysctl.d/50-default.conf …
    kernel.sysrq = 16
    kernel.core_uses_pid = 1
    kernel.kptr_restrict = 1
    net.ipv4.conf.default.rp_filter = 1
    net.ipv4.conf.all.rp_filter = 1
    net.ipv4.conf.default.accept_source_route = 0
    net.ipv4.conf.all.accept_source_route = 0
    net.ipv4.conf.default.promote_secondaries = 1
    net.ipv4.conf.all.promote_secondaries = 1
    fs.protected_hardlinks = 1
    fs.protected_symlinks = 1
  • Applying /etc/sysctl.d/99-sysctl.conf …
  • Applying /etc/sysctl.d/k8s.conf …
    net.ipv4.conf.all.rp_filter = 1
    net.ipv4.ip_forward = 1
    net.bridge.bridge-nf-call-ip6tables = 1
    net.bridge.bridge-nf-call-iptables = 1
    net.ipv4.conf.all.forwarding = 1
  • Applying /etc/sysctl.conf …
    [INFO] Installing kubelet, kubeadm, kubectl and cni host packages
    [WARN] kubelet command missing
    warning: ./packages/kubernetes/1.19.3/rhel-7/14bfe6e75a9efc8eca3f638eb22c7e2ce759c67f95b43b16fae4ebabde1549f3-cri-tools-1.13.0-0.x86_64.rpm: Header V4 RSA/SHA512 Signature, key ID 3e1ba8d5: NOKEY
    Created symlink from /etc/systemd/system/multi-user.target.wants/kubelet.service to /usr/lib/systemd/system/kubelet.service.
    [SUCCESS] kubernetes host packages installed
    W1117 11:04:39.565500 2605 configset.go:348] WARNING: kubeadm cannot validate component configs for API groups [kubelet.config.k8s.io kubeproxy.config.k8s.io]
    [init] Using Kubernetes version: v1.19.3
    [preflight] Running pre-flight checks
    [preflight] Pulling images required for setting up a Kubernetes cluster
    [preflight] This might take a minute or two, depending on the speed of your internet connection
    [preflight] You can also perform this action in beforehand using ‘kubeadm config images pull’
    [certs] Using certificateDir folder “/etc/kubernetes/pki”
    [certs] Generating “ca” certificate and key
    [certs] Generating “apiserver” certificate and key
    [certs] apiserver serving cert is signed for DNS names [kubernetes kubernetes.default kubernetes.default.svc kubernetes.default.svc.cluster.local localhost.localdomain] and IPs [10.96.0.1 192.168.12.52]
    [certs] Generating “apiserver-kubelet-client” certificate and key
    [certs] Generating “front-proxy-ca” certificate and key
    [certs] Generating “front-proxy-client” certificate and key
    [certs] Generating “etcd/ca” certificate and key
    [certs] Generating “etcd/server” certificate and key
    [certs] etcd/server serving cert is signed for DNS names [localhost localhost.localdomain] and IPs [192.168.12.52 127.0.0.1 ::1]
    [certs] Generating “etcd/peer” certificate and key
    [certs] etcd/peer serving cert is signed for DNS names [localhost localhost.localdomain] and IPs [192.168.12.52 127.0.0.1 ::1]
    [certs] Generating “etcd/healthcheck-client” certificate and key
    [certs] Generating “apiserver-etcd-client” certificate and key
    [certs] Generating “sa” key and public key
    [kubeconfig] Using kubeconfig folder “/etc/kubernetes”
    [kubeconfig] Writing “admin.conf” kubeconfig file
    [kubeconfig] Writing “kubelet.conf” kubeconfig file
    [kubeconfig] Writing “controller-manager.conf” kubeconfig file
    [kubeconfig] Writing “scheduler.conf” kubeconfig file
    [kubelet-start] Writing kubelet environment file with flags to file “/var/lib/kubelet/kubeadm-flags.env”
    [kubelet-start] Writing kubelet configuration to file “/var/lib/kubelet/config.yaml”
    [kubelet-start] Starting the kubelet
    [control-plane] Using manifest folder “/etc/kubernetes/manifests”
    [control-plane] Creating static Pod manifest for “kube-apiserver”
    [control-plane] Creating static Pod manifest for “kube-controller-manager”
    [control-plane] Creating static Pod manifest for “kube-scheduler”
    [etcd] Creating static Pod manifest for local etcd in “/etc/kubernetes/manifests”
    [wait-control-plane] Waiting for the kubelet to boot up the control plane as static Pods from directory “/etc/kubernetes/manifests”. This can take up to 4m0s
    [apiclient] All control plane components are healthy after 20.004080 seconds
    [upload-config] Storing the configuration used in ConfigMap “kubeadm-config” in the “kube-system” Namespace
    [kubelet] Creating a ConfigMap “kubelet-config-1.19” in namespace kube-system with the configuration for the kubelets in the cluster
    [upload-certs] Skipping phase. Please see --upload-certs
    [mark-control-plane] Marking the node localhost.localdomain as control-plane by adding the label “node-role.kubernetes.io/master=‘’”
    [mark-control-plane] Marking the node localhost.localdomain as control-plane by adding the taints [node-role.kubernetes.io/master:NoSchedule]
    [bootstrap-token] Using token: tlquml.cu2ukm1j1zthp5rd
    [bootstrap-token] Configuring bootstrap tokens, cluster-info ConfigMap, RBAC Roles
    [bootstrap-token] configured RBAC rules to allow Node Bootstrap tokens to get nodes
    [bootstrap-token] configured RBAC rules to allow Node Bootstrap tokens to post CSRs in order for nodes to get long term certificate credentials
    [bootstrap-token] configured RBAC rules to allow the csrapprover controller automatically approve CSRs from a Node Bootstrap Token
    [bootstrap-token] configured RBAC rules to allow certificate rotation for all node client certificates in the cluster
    [bootstrap-token] Creating the “cluster-info” ConfigMap in the “kube-public” namespace
    [kubelet-finalize] Updating “/etc/kubernetes/kubelet.conf” to point to a rotatable kubelet client certificate and key
    [addons] Applied essential addon: CoreDNS
    [addons] Applied essential addon: kube-proxy

Your Kubernetes control-plane has initialized successfully!

To start using your cluster, you need to run the following as a regular user:

mkdir -p $HOME/.kube
sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
sudo chown $(id -u):$(id -g) $HOME/.kube/config

You should now deploy a pod network to the cluster.
Run “kubectl apply -f [podnetwork].yaml” with one of the options listed at:
Installing Addons | Kubernetes

Then you can join any number of worker nodes by running the following on each as root:

kubeadm join 192.168.12.52:6443 --token tlquml.cu2ukm1j1zthp5rd
–discovery-token-ca-cert-hash sha256:d4063f03fa1701925864d44c5ce8e2b44cb10fba4b0427921531c58577b5abec
node/localhost.localdomain untainted
serviceaccount/weave-net created
clusterrole.rbac.authorization.k8s.io/weave-net created
clusterrolebinding.rbac.authorization.k8s.io/weave-net created
role.rbac.authorization.k8s.io/weave-net created
rolebinding.rbac.authorization.k8s.io/weave-net created
daemonset.apps/weave-net created
[PROMPT] *****************************************
[PROMPT] * Koderover installer exit report *
[PROMPT] *****************************************
[SUCCESS] :heavy_check_mark: ROOT PRIVILEGE CHECK SUCCESS
[SUCCESS] :heavy_check_mark: SYSTEM CHECK SUCCESS
[SUCCESS] :heavy_check_mark: DEPENDENCY INSTALLATION SUCCESS
[SUCCESS] :heavy_check_mark: KUBERNETES CLUSTER INITIALIZATION SUCCESS
[ERROR] :gear: ZADIG INSTALLATION FAILED
[PROMPT] *****************************************
[PROMPT] * END OF REPORT *
[PROMPT] *****************************************