Skip to content

Instantly share code, notes, and snippets.

@mstred
Last active December 26, 2023 13:48
Show Gist options
  • Save mstred/0db5b119c5949e73e4334ecc76495a47 to your computer and use it in GitHub Desktop.
Save mstred/0db5b119c5949e73e4334ecc76495a47 to your computer and use it in GitHub Desktop.
acg-ke-cluster-setup.md

Run the setup scripts below on all cluster nodes:

cat <<EOF > setup-docker.sh
#!/usr/bin/env sh

# Add Docker's official GPG key:
sudo apt-get update
sudo apt-get install ca-certificates curl gnupg
sudo install -m 0755 -d /etc/apt/keyrings
curl -fsSL https://download.docker.com/linux/ubuntu/gpg | sudo gpg --dearmor -o /etc/apt/keyrings/docker.gpg
sudo chmod a+r /etc/apt/keyrings/docker.gpg

# Add the repository to Apt sources:
echo \
  "deb [arch=$(dpkg --print-architecture) signed-by=/etc/apt/keyrings/docker.gpg] https://download.docker.com/linux/ubuntu \
  $(. /etc/os-release && echo "$VERSION_CODENAME") stable" | \
  sudo tee /etc/apt/sources.list.d/docker.list > /dev/null
sudo apt-get update

sudo apt-get install -y docker-ce docker-ce-cli containerd.io docker-buildx-plugin docker-compose-plugin

sudo usermod -aG docker cloud_user

## Fix kubeadm init error removing disabled_plugins line from /etc/containerd/config.toml file
## (see https://github.com/containerd/containerd/issues/4581)
# sudo sed -i 's/disabled_plugins/# disabled_plugins/' /etc/containerd/config.toml
## or
## Replace the whole file with default values, setting up "SystemdCgroup" value to true afterwards
## (see https://www.vladimircicovic.com/2022/08/kubernetes-setup-on-ubuntu-2204-lts-jammy-jellyfish)
containerd config default | sudo tee /etc/containerd/config.toml
sudo sed -i "s/SystemdCgroup = false/SystemdCgroup = true/g" /etc/containerd/config.toml

sudo systemctl restart containerd
EOF
cat <<EOF > setup-k8s.sh
#!/usr/bin/env sh

sudo apt-get update
# apt-transport-https may be a dummy package; if so, you can skip that package
sudo apt-get install -y apt-transport-https ca-certificates curl gpg
curl -fsSL https://pkgs.k8s.io/core:/stable:/v1.29/deb/Release.key | sudo gpg --dearmor -o /etc/apt/keyrings/kubernetes-apt-keyring.gpg

# This overwrites any existing configuration in /etc/apt/sources.list.d/kubernetes.list
echo 'deb [signed-by=/etc/apt/keyrings/kubernetes-apt-keyring.gpg] https://pkgs.k8s.io/core:/stable:/v1.29/deb/ /' | sudo tee /etc/apt/sources.list.d/kubernetes.list

sudo apt-get update
sudo apt-get install -y kubelet kubeadm kubectl
sudo apt-mark hold kubelet kubeadm kubectl

# Expose the apiserver port in the control plane instance
sudo ufw allow 6443
# Expose the Kubelet port in all cluster nodes
sudo ufw allow 10250
# Expose BGP port in all cluster nodes to enable Calico connectivity
# (see https://github.com/projectcalico/calico/issues/2561#issuecomment-531537534)
sudo ufw allow 179
EOF

The following commands should be executed from the control plane node:

sudo kubeadm init --pod-network-cidr 10.244.0.0/16

mkdir -p $HOME/.kube
sudo cp -i /etc/kubernetes/admin.conf $HOME/.kube/config
sudo chown $(id -u):$(id -g) $HOME/.kube/config

kubectl apply -f https://raw.githubusercontent.com/projectcalico/calico/v3.27.0/manifests/calico.yaml
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment