Pivotal Container Service (PKS)

Configuring Pivotal Container Service PKS in PCF Ops Manager Dashboard

A look at Configuring Pivotal Container Service PKS in PCF Ops Manager Dashboard including setting up Availability Zones, Networks, Plans, and vSphere

In the previous post, we took a look at getting started with VMware Pivotal Container Service PKS PCF Ops Manager Install.  We looked at deploying the PCF Ops Manager appliance into vSphere and getting the BOSH Director connected to a VMware vSphere environment.  This included importing the product – Pivotal Container Service which adds it into the PCF Ops Manager installation dashboard to get ready for configuration.  In this next part, we will look at configuring the Pivotal Container Service PKS in PCF Ops Manager Dashboard and the steps required to get the Pivotal Container Service ready for operation to spin up our first Kubernetes K8S cluster in vSphere.

Configuring Pivotal Container Service PKS in PCF Ops Manager Dashboard

Since we have already installed the Pivotal Container Service with the Import a Product button in the PCF Ops Manager Dashboard, we simply need to configure the Pivotal Container Service configuration.  The steps to do that involve the following:

  • Assign AZs and Networks
  • PKS API
  • Plan 1 configuration
  • Plan 2 configuration
  • Plan 3 configuration
  • Kubernetes Cloud Provider
  • Usage Data configuration

Below, let’s look at the screenshots and the configuration contained on the screens that is relevant for getting a working configuration stood up for Pivotal Container Service.

Once again, after we add the Pivotal Container Service into the PCF Ops Manager dashboard, you will see the PKS tile appear with a “red” progress bar, indicating we have additional configuration to do before it is ready to go.  Click the Pivotal Container Service tile.

After-adding-the-product-we-see-Pivotal-Container-Service-in-the-PCF-Ops-Manager-Dashboard-1
After adding the product we see Pivotal Container Service in the PCF Ops Manager Dashboard

First, we will run through the Assign AZs and Networks configuration.  Here we assign the availability zones and network/service network for the PKS configuration.

Assign-AZs-and-Networks-to-the-Pivotal-Container-Service
Assign AZs and Networks to the Pivotal Container Service

Next, the PKS API configuration screen requires the generating of an RSA certificate for use with the API service.  Click on the Generate RSA Certificate to begin the process.

Configuring-the-PKS-API-service-for-the-Pivotal-Container-Service
Configuring the PKS API service for the Pivotal Container Service

The Generate RSA Certificate screen simply needs a domain name to be configured for generating the certificate.

Generating-an-RSA-certificate-for-PKI-API-connectivity-with-Pivotal-Container-Service
Generating an RSA certificate for PKI API connectivity with Pivotal Container Service

Back at the PKS API Service screen, we see the certificates populated.  Now we simply need to populate the API Hostname (FQDN) field with the hostname.

Assigning-the-API-hostname-FQDN-to-the-PKS-API-configuration
Assigning the API hostname FQDN to the PKS API configuration

Under the Plans configuration, there are Plan 1, Plan 2, and Plan 3 plans that determine the resource configuration of various K8S deployments in PKS.  I only populated the Plan 1 and Plan 2 configuration, and set the Plan 3 to inactive.

Configuring-Plan-1-resource-assignment-for-the-K8S-cluster-in-Pivotal-Container-Service-configuration
Configuring Plan 1 resource assignment for the K8S cluster in Pivotal Container Service configuration

On the Kubernetes Cloud Provider you configure the IaaS configuration to vSphere and populate the configuration accordingly.  The required fields are very similar to the BOSH Director configuration.  On the Stored VM folder I used the same folder that was configured in the BOSH configuration.

Configuring-the-Kubernetes-Cloud-Service-to-point-to-VMware-vSphere
Configuring the Kubernetes Cloud Service to point to VMware vSphere

Lastly, the Usage Data configuration allow opting in or out of the CEIP program for collecting data.

Opting-in-or-out-of-the-CEIP-program-with-Pivotal-Container-Service
Opting in or out of the CEIP program with Pivotal Container Service

After this step, you are ready to apply changes.  Click on the Installation Dashboard and click the Review Pending Changes button.

Review-Pending-Changes-before-applying-the-Pivotal-Container-Service-configuration
Review Pending Changes before applying the Pivotal Container Service configuration

On the Review Pending Changes screen, click the Apply Changes button to commit the changes.

Apply-the-pending-changes-to-Pivotal-Container-Service
Apply the pending changes to Pivotal Container Service

Once you click the Apply Changes button, you will be taken to the verbose output of the apply process where you can monitor the overall progress.

Verbose-output-from-the-applying-pending-changes-process
Verbose output from the applying pending changes process

After a while, you should see the steps all complete successfully which is noted by the Succeeded directive in the verbose output.

Changes-successfully-applied-in-the-verbose-output
Changes successfully applied in the verbose output

You will also see the Changes Applied box pop up letting you know the changes were successfully applied.

Changes-successfully-applied-to-the-BOSH-director-and-Pivotal-Container-Service
Changes successfully applied to the BOSH director and Pivotal Container Service
Pivotal-Container-Service-configuration-applied-and-ready
Pivotal Container Service configuration applied and ready

Takeways

There are many advantages to running K8S on top of VMware vSphere and Pivotal Container Service makes the provisioning and maintenance of the Kubernetes clusters much easier than provisioning yourself.  Configuring Pivotal Container Service PKS in PCF Ops Manager Dashboard is another step in the direction of being able to provision your Kubernetes cluster on top of VMware vSphere by way of Pivotal Container Service PKS.  The overall process so far has been great from my lab experience and the workflow is intuitive and has worked well.  In my case, I haven’t ran into any unexplained issues that were simply flukes.  Everything has been rock solid.  In the next Pivotal Container Service post, we will look at setting up and configuring a workstation with the required CLI utilities to interact with the Pivotal Container Service and start provisioning Kubernetes inside of VMware vSphere.

Subscribe to VirtualizationHowto via Email 🔔

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Brandon Lee

Brandon Lee is the Senior Writer, Engineer and owner at Virtualizationhowto.com and has over two decades of experience in Information Technology. Having worked for numerous Fortune 500 companies as well as in various industries, Brandon has extensive experience in various IT segments and is a strong advocate for open source technologies. Brandon holds many industry certifications, loves the outdoors and spending time with family.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.