Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[release-1.24] Tunnel authorizer sets port before Kubelet is ready #7055

Closed
brandond opened this issue Mar 10, 2023 · 1 comment
Closed

[release-1.24] Tunnel authorizer sets port before Kubelet is ready #7055

brandond opened this issue Mar 10, 2023 · 1 comment
Assignees
Milestone

Comments

@brandond
Copy link
Contributor

@ShylajaDevadiga
Copy link
Contributor

Validated on k3s version v1.24.12-rc1+k3s1 following the instruction to reproduce

Environment Details

Infrastructure
Cloud EC2 instance

Node(s) CPU architecture, OS, and Version:
Ubuntu 20.04

Cluster Configuration:
Single node

Config.yaml:

cat /etc/rancher/k3s/config,yaml
kubelet-arg:
  - port=11255

Steps to reproduce the issue and validate the fix

  1. Install k3s with default params
  2. Change the kubelet port in config.yaml
  3. Restart k3s
  4. Check logs for the change in kubelet port

To reproduce: Port reported is that of the initial startup after restart

Mar 23 16:45:48 ip-172-31-2-24 k3s[74303]: time="2023-03-23T16:45:48Z" level=info msg="Tunnel authorizer set Kubelet Port 10250"

To validate: Currently configured port is used after restart

Mar 23 16:43:25 ip-172-31-6-147 k3s[5873]: time="2023-03-23T16:43:25Z" level=info msg="Tunnel authorizer set Kubelet Port 11255"

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
Archived in project
Development

No branches or pull requests

2 participants