summaryrefslogtreecommitdiffstats
path: root/nixos
diff options
context:
space:
mode:
authorYurii Matsiuk <ymatsiuk@users.noreply.github.com>2021-01-13 20:10:04 +0100
committerzowoq <59103226+zowoq@users.noreply.github.com>2021-03-07 12:50:39 +1000
commit7da62867be079bb5f6412fb12a76dbb68f9bad4b (patch)
tree5165d62928ea72c15ccaef05b1eddeb80c6e1814 /nixos
parentfc750b2000a1cfb31cc4cf2a409f16f243d2f9c0 (diff)
nixos/kubernetes: adapt module and test cases to fit kubernetes v1.20.X as well as coredns v1.7.X
Diffstat (limited to 'nixos')
-rw-r--r--nixos/modules/services/cluster/kubernetes/addons/dns.nix7
-rw-r--r--nixos/modules/services/cluster/kubernetes/apiserver.nix44
-rw-r--r--nixos/modules/services/cluster/kubernetes/kubelet.nix16
-rw-r--r--nixos/modules/services/cluster/kubernetes/pki.nix1
4 files changed, 56 insertions, 12 deletions
diff --git a/nixos/modules/services/cluster/kubernetes/addons/dns.nix b/nixos/modules/services/cluster/kubernetes/addons/dns.nix
index f12e866930da..24d86628b211 100644
--- a/nixos/modules/services/cluster/kubernetes/addons/dns.nix
+++ b/nixos/modules/services/cluster/kubernetes/addons/dns.nix
@@ -3,7 +3,7 @@
with lib;
let
- version = "1.6.4";
+ version = "1.7.1";
cfg = config.services.kubernetes.addons.dns;
ports = {
dns = 10053;
@@ -55,9 +55,9 @@ in {
type = types.attrs;
default = {
imageName = "coredns/coredns";
- imageDigest = "sha256:493ee88e1a92abebac67cbd4b5658b4730e0f33512461442d8d9214ea6734a9b";
+ imageDigest = "sha256:4a6e0769130686518325b21b0c1d0688b54e7c79244d48e1b15634e98e40c6ef";
finalImageTag = version;
- sha256 = "0fm9zdjavpf5hni8g7fkdd3csjbhd7n7py7llxjc66sbii087028";
+ sha256 = "02r440xcdsgi137k5lmmvp0z5w5fmk8g9mysq5pnysq1wl8sj6mw";
};
};
};
@@ -156,7 +156,6 @@ in {
health :${toString ports.health}
kubernetes ${cfg.clusterDomain} in-addr.arpa ip6.arpa {
pods insecure
- upstream
fallthrough in-addr.arpa ip6.arpa
}
prometheus :${toString ports.metrics}
diff --git a/nixos/modules/services/cluster/kubernetes/apiserver.nix b/nixos/modules/services/cluster/kubernetes/apiserver.nix
index 95bdb4c0d14e..616389dfaaca 100644
--- a/nixos/modules/services/cluster/kubernetes/apiserver.nix
+++ b/nixos/modules/services/cluster/kubernetes/apiserver.nix
@@ -238,14 +238,42 @@ in
type = int;
};
+ apiAudiences = mkOption {
+ description = ''
+ Kubernetes apiserver ServiceAccount issuer.
+ '';
+ default = "api,https://kubernetes.default.svc";
+ type = str;
+ };
+
+ serviceAccountIssuer = mkOption {
+ description = ''
+ Kubernetes apiserver ServiceAccount issuer.
+ '';
+ default = "https://kubernetes.default.svc";
+ type = str;
+ };
+
+ serviceAccountSigningKeyFile = mkOption {
+ description = ''
+ Path to the file that contains the current private key of the service
+ account token issuer. The issuer will sign issued ID tokens with this
+ private key.
+ '';
+ default = top.serviceAccountSigningKeyFile;
+ type = path;
+ };
+
serviceAccountKeyFile = mkOption {
description = ''
- Kubernetes apiserver PEM-encoded x509 RSA private or public key file,
- used to verify ServiceAccount tokens. By default tls private key file
- is used.
+ File containing PEM-encoded x509 RSA or ECDSA private or public keys,
+ used to verify ServiceAccount tokens. The specified file can contain
+ multiple keys, and the flag can be specified multiple times with
+ different files. If unspecified, --tls-private-key-file is used.
+ Must be specified when --service-account-signing-key is provided
'';
- default = null;
- type = nullOr path;
+ default = top.serviceAccountKeyFile;
+ type = path;
};
serviceClusterIpRange = mkOption {
@@ -357,8 +385,10 @@ in
${optionalString (cfg.runtimeConfig != "")
"--runtime-config=${cfg.runtimeConfig}"} \
--secure-port=${toString cfg.securePort} \
- ${optionalString (cfg.serviceAccountKeyFile!=null)
- "--service-account-key-file=${cfg.serviceAccountKeyFile}"} \
+ --api-audiences=${toString cfg.apiAudiences} \
+ --service-account-issuer=${toString cfg.serviceAccountIssuer} \
+ --service-account-signing-key-file=${cfg.serviceAccountSigningKeyFile} \
+ --service-account-key-file=${cfg.serviceAccountKeyFile} \
--service-cluster-ip-range=${cfg.serviceClusterIpRange} \
--storage-backend=${cfg.storageBackend} \
${optionalString (cfg.tlsCertFile != null)
diff --git a/nixos/modules/services/cluster/kubernetes/kubelet.nix b/nixos/modules/services/cluster/kubernetes/kubelet.nix
index 479027f1b270..4da6efca535c 100644
--- a/nixos/modules/services/cluster/kubernetes/kubelet.nix
+++ b/nixos/modules/services/cluster/kubernetes/kubelet.nix
@@ -125,6 +125,18 @@ in
};
};
+ containerRuntime = mkOption {
+ description = "Which container runtime type to use";
+ type = enum ["docker" "remote"];
+ default = "remote";
+ };
+
+ containerRuntimeEndpoint = mkOption {
+ description = "Endpoint at which to find the container runtime api interface/socket";
+ type = str;
+ default = "unix:///var/run/docker/containerd/containerd.sock";
+ };
+
enable = mkEnableOption "Kubernetes kubelet.";
extraOpts = mkOption {
@@ -240,7 +252,7 @@ in
systemd.services.kubelet = {
description = "Kubernetes Kubelet Service";
wantedBy = [ "kubernetes.target" ];
- after = [ "network.target" "docker.service" "kube-apiserver.service" ];
+ after = [ "network.target" "kube-apiserver.service" "sockets.target" ];
path = with pkgs; [
gitMinimal
openssh
@@ -306,6 +318,8 @@ in
${optionalString (cfg.tlsKeyFile != null)
"--tls-private-key-file=${cfg.tlsKeyFile}"} \
${optionalString (cfg.verbosity != null) "--v=${toString cfg.verbosity}"} \
+ --container-runtime=${cfg.containerRuntime} \
+ --container-runtime-endpoint=${cfg.containerRuntimeEndpoint} \
${cfg.extraOpts}
'';
WorkingDirectory = top.dataDir;
diff --git a/nixos/modules/services/cluster/kubernetes/pki.nix b/nixos/modules/services/cluster/kubernetes/pki.nix
index 933ae481e968..8de6a3ba0d80 100644
--- a/nixos/modules/services/cluster/kubernetes/pki.nix
+++ b/nixos/modules/services/cluster/kubernetes/pki.nix
@@ -361,6 +361,7 @@ in
tlsCertFile = mkDefault cert;
tlsKeyFile = mkDefault key;
serviceAccountKeyFile = mkDefault cfg.certs.serviceAccount.cert;
+ serviceAccountSigningKeyFile = mkDefault cfg.certs.serviceAccount.key;
kubeletClientCaFile = mkDefault caCert;
kubeletClientCertFile = mkDefault cfg.certs.apiserverKubeletClient.cert;
kubeletClientKeyFile = mkDefault cfg.certs.apiserverKubeletClient.key;