Advertisement
Guest User

k8install

a guest
Nov 20th, 2019
100
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.98 KB | None | 0 0
  1. # Update all packages
  2. yum update -y
  3.  
  4. # Install the yum-config-manager and add the repo to install docker
  5. sudo yum install -y yum-utils device-mapper-persistent-data lvm2
  6. sudo yum-config-manager --add-repo https://download.docker.com/linux/centos/docker-ce.repo
  7.  
  8. # Configure iptables for Kubernetes
  9. cat <<EOF > /etc/sysctl.d/k8s.conf
  10. net.bridge.bridge-nf-call-ip6tables = 1
  11. net.bridge.bridge-nf-call-iptables = 1
  12. EOF
  13. sysctl --system
  14.  
  15. # Add the kubernetes repo needed to find the kubelet, kubeadm and kubectl packages
  16. cat <<EOF > /etc/yum.repos.d/kubernetes.repo
  17. [kubernetes]
  18. name=Kubernetes
  19. baseurl=https://packages.cloud.google.com/yum/repos/kubernetes-el7-x86_64
  20. enabled=1
  21. gpgcheck=1
  22. repo_gpgcheck=1
  23. gpgkey=https://packages.cloud.google.com/yum/doc/yum-key.gpg https://packages.cloud.google.com/yum/doc/rpm-package-key.gpg
  24. exclude=kube*
  25. EOF
  26.  
  27. # Set SELinux in permissive mode (effectively disabling it)
  28. setenforce 0
  29. sed -i 's/^SELINUX=enforcing$/SELINUX=permissive/' /etc/selinux/config
  30.  
  31. # Turn off the swap: Required for Kubernetes to work
  32. sudo swapoff -a
  33.  
  34. # Install Kubernetes and Docker
  35. sudo yum install -y kubelet-1.16.3 kubeadm-1.16.3 kubectl-1.16.3 --disableexcludes=kubernetes docker-ce-18.09.0-3.el7 docker-ce-cli-18.09.0-3.el7 containerd.io
  36.  
  37. ## Create /etc/docker directory.
  38. mkdir /etc/docker
  39.  
  40. # Setup daemon.
  41. cat > /etc/docker/daemon.json <<EOF
  42. {
  43. "exec-opts": ["native.cgroupdriver=systemd"],
  44. "log-driver": "json-file",
  45. "log-opts": {
  46. "max-size": "100m"
  47. },
  48. "storage-driver": "overlay2",
  49. "storage-opts": [
  50. "overlay2.override_kernel_check=true"
  51. ]
  52. }
  53. EOF
  54.  
  55. mkdir -p /etc/systemd/system/docker.service.d
  56.  
  57. # Restart Docker
  58. systemctl daemon-reload
  59. systemctl restart docker
  60. systemctl enable --now docker
  61.  
  62. # For sanity, just disable the entire firewall until you've figured out exactly what services you'll want to install.
  63. systemctl disable firewalld --now # Disable the firewall
  64.  
  65. # Start Kubernetes
  66. systemctl enable --now kubelet
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement