X-Git-Url: https://gerrit.akraino.org/r/gitweb?a=blobdiff_plain;f=scripts%2Fkubernetes_cleanup.sh;fp=scripts%2Fkubernetes_cleanup.sh;h=89d12e7d98b51758592cf62a0c8a48ba83429234;hb=3be3158197c820ed5da5e42e05cc53f00110e30d;hp=04e6abf517d9bc680a703b9fe767940aac3c15d8;hpb=fd64df9852e4701aaa074676e35518f9b53d1b74;p=eliot.git diff --git a/scripts/kubernetes_cleanup.sh b/scripts/kubernetes_cleanup.sh index 04e6abf..89d12e7 100644 --- a/scripts/kubernetes_cleanup.sh +++ b/scripts/kubernetes_cleanup.sh @@ -24,25 +24,41 @@ show_help() # Rollbacking the changes on ELIOT Manager Node rollback_k8smaster() { -sudo apt-get install iptables -sudo iptables -F && iptables -t nat -F && iptables -t mangle -F && iptables -X -sudo apt-get install ipvsadm -sudo fuser -k -n tcp 10250 -sudo yes y | apt-get purge -y docker-engine -sudo yes y | apt-get purge -y docker -sudo yes y | apt-get purge -y docker.io -sudo yes y | apt-get purge -y docker-ce -sudo yes y | apt-get purge -y docker-ce-cli -sudo yes y | groupdel docker -sudo yes y | kubeadm reset -sudo yes y | apt-get purge kubeadm -sudo yes y | apt-get purge kubectl -sudo yes y | apt-get purge kubelet -sudo yes y | apt-get purge kube* -sudo yes y | apt-get purge kubernetes-cni -sudo rm -rf ~/.kube -sudo yes y | apt-get autoremove -sudo yes y | apt-get autoclean +if [ "$(id -u)" = 0 ]; then + sudo apt-get install iptables + sudo iptables -F && iptables -t nat -F && iptables -t mangle -F && iptables -X + sudo apt-get install ipvsadm + sudo fuser -k -n tcp 10250 + sudo yes y | apt-get purge -y docker-engine + sudo yes y | apt-get purge -y docker + sudo yes y | apt-get purge -y docker.io + sudo yes y | apt-get purge -y docker-ce + sudo yes y | apt-get purge -y docker-ce-cli + sudo yes y | groupdel docker + sudo yes y | kubeadm reset + sudo yes y | apt-get purge kubeadm + sudo yes y | apt-get purge kubectl + sudo yes y | apt-get purge kubelet + sudo yes y | apt-get purge kube* + sudo yes y | apt-get purge kubernetes-cni + sudo rm -rf ~/.kube + sudo yes y | apt-get autoremove + sudo yes y | apt-get autoclean +else + sudo fuser -k -n tcp 10250 + sudo yes y | sudo apt-get purge -y docker-engine + sudo yes y | sudo apt-get purge -y docker + sudo yes y | sudo apt-get purge -y docker.io + sudo yes y | sudo apt-get purge -y docker-ce + sudo yes y | sudo apt-get purge -y docker-ce-cli + sudo yes y | sudo kubeadm reset + sudo yes y | sudo apt-get purge kubeadm + sudo yes y | sudo apt-get purge kubectl + sudo yes y | sudo apt-get purge kubelet + sudo yes y | sudo apt-get purge kube* + sudo yes y | sudo apt-get purge kubernetes-cni + sudo rm -rf ~/.kube +fi rollback_k8sworkers @@ -51,26 +67,43 @@ rollback_k8sworkers #Rollbacking the changes on ELIOT Worker Node rollback_k8sworkers() { -INSTALL_IPVSADM="sudo apt-get install ipvsadm" -RESET_PORT="fuser -k -n tcp 10250" -#REMOVE_KUBE_FILES="cd /etc/kubernetes && sudo rm -rf !('manifests') " -REMOVE_KUBE_FILES="cd /etc/kubernetes && sudo rm -rf bootstrap-kubelet.conf kubelet.conf pki" -REMOVE_DOCKER1="sudo yes y | apt-get purge -y docker-engine" -REMOVE_DOCKER2="sudo yes y | apt-get purge -y docker" -REMOVE_DOCKER3="sudo yes y | apt-get purge -y docker.io" -REMOVE_DOCKER4="sudo yes y | apt-get purge -y docker-ce" -REMOVE_DOCKER5="sudo yes y | apt-get purge -y docker-ce-cli" -REMOVE_DOCKER6="sudo yes y | groupdel docker" -RESET_KUBEADM="sudo yes y | kubeadm reset" -REMOVE_KUBE_FILES1="sudo yes y | apt-get purge kubeadm" -REMOVE_KUBE_FILES2="sudo yes y | apt-get purge kubectl " -REMOVE_KUBE_FILES3="sudo yes y | apt-get purge kubelet " -REMOVE_KUBE_FILES4="sudo yes y | apt-get purge kube* " -REMOVE_KUBE_FILES5="sudo yes y | apt-get purge kubernetes-cni" -REMOVE_KUBE_FILES6="sudo rm -rf ~/.kube" -AUTO_REMOVE="sudo yes y | apt-get autoremove" -AUTO_CLEAN="sudo yes y | apt-get autoclean" - +if [ " $(id -u)" = 0]; then + INSTALL_IPVSADM="sudo apt-get install ipvsadm" + RESET_PORT="fuser -k -n tcp 10250" + #REMOVE_KUBE_FILES="cd /etc/kubernetes && sudo rm -rf !('manifests') " + REMOVE_KUBE_FILES="cd /etc/kubernetes && sudo rm -rf bootstrap-kubelet.conf kubelet.conf pki" + REMOVE_DOCKER1="sudo yes y | apt-get purge -y docker-engine" + REMOVE_DOCKER2="sudo yes y | apt-get purge -y docker" + REMOVE_DOCKER3="sudo yes y | apt-get purge -y docker.io" + REMOVE_DOCKER4="sudo yes y | apt-get purge -y docker-ce" + REMOVE_DOCKER5="sudo yes y | apt-get purge -y docker-ce-cli" + REMOVE_DOCKER6="sudo yes y | groupdel docker" + RESET_KUBEADM="sudo yes y | kubeadm reset" + REMOVE_KUBE_FILES1="sudo yes y | apt-get purge kubeadm" + REMOVE_KUBE_FILES2="sudo yes y | apt-get purge kubectl " + REMOVE_KUBE_FILES3="sudo yes y | apt-get purge kubelet " + REMOVE_KUBE_FILES4="sudo yes y | apt-get purge kube* " + REMOVE_KUBE_FILES5="sudo yes y | apt-get purge kubernetes-cni" + REMOVE_KUBE_FILES6="sudo rm -rf ~/.kube" + AUTO_REMOVE="sudo yes y | apt-get autoremove" + AUTO_CLEAN="sudo yes y | apt-get autoclean" +else + RESET_PORT="fuser -k -n tcp 10250" + REMOVE_KUBE_FILES="cd /etc/kubernetes && sudo rm -rf bootstrap-kubelet.conf kubelet.conf pki" + REMOVE_DOCKER1="sudo yes y | sudo apt-get purge -y docker-engine" + REMOVE_DOCKER2="sudo yes y | sudo apt-get purge -y docker" + REMOVE_DOCKER3="sudo yes y | sudo apt-get purge -y docker.io" + REMOVE_DOCKER4="sudo yes y | sudo apt-get purge -y docker-ce" + REMOVE_DOCKER5="sudo yes y | sudo apt-get purge -y docker-ce-cli" + REMOVE_DOCKER6="sudo yes y | sudo groupdel docker" + RESET_KUBEADM="sudo yes y | sudo kubeadm reset" + REMOVE_KUBE_FILES1="sudo yes y | sudo apt-get purge kubeadm" + REMOVE_KUBE_FILES2="sudo yes y | sudo apt-get purge kubectl " + REMOVE_KUBE_FILES3="sudo yes y | sudo apt-get purge kubelet " + REMOVE_KUBE_FILES4="sudo yes y | sudo apt-get purge kube* " + REMOVE_KUBE_FILES5="sudo yes y | sudo apt-get purge kubernetes-cni" + REMOVE_KUBE_FILES6="sudo rm -rf ~/.kube" +fi #Read all the Worker Node details from nodelist file. while read line