CentOSLinuxTutorials

How To Install Kubernetes on CentOS 8

Install Kubernetes on CentOS 8

In this tutorial, we will show you how to install Kubernetes on CentOS 8. For those of you who didn’t know, Kubernetes is a free and open-source container management system that provides a platform for deployment automation, scaling, and operations of application containers across clusters of host computers. With Kubernetes, you can freely make use of the hybrid,on-premise, and public cloud infrastructure in order to run the deployment tasks of your organization.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of Kubernetes on a CentOS 8 server.

Prerequisites

  • A server running one of the following operating systems: CentOS 8.
  • It’s recommended that you use a fresh OS install to prevent any potential issues
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Kubernetes on CentOS 8

Step 1. First, let’s start by ensuring your system is up-to-date.

sudo clean all
sudo dnf update

Step 2. Installing Kubernetes on CentOS 8.

Now, we add the Kubernetes repository on your CentOS system:

sudo nano /etc/yum.repos.d/kubernetes.repo

Add the following contents:

[kubernetes]
name=Kubernetes
baseurl=https://packages.cloud.google.com/yum/repos/kubernetes-el7-x86_64
enabled=1
gpgcheck=1
repo_gpgcheck=1
gpgkey=https://packages.cloud.google.com/yum/doc/yum-key.gpg https://packages.cloud.google.com/yum/doc/rpm-package-key.gpg

Then, install the necessary packages using the following command:

sudo dnf install kubelet kubeadm kubectl --disableexcludes=kubernetes

After installation, enable the kubelet daemon with the command:

sudo systemctl enable --now kubelet

For the next task, you must su to the root user. Once you’ve done that, issue the command:

nano /etc/sysctl.d/k8s.conf

Add the following lines:

net.bridge.bridge-nf-call-ip6tables = 1
net.bridge.bridge-nf-call-iptables = 1

Finally, reload the configuration with the command:

sysctl --system

Congratulations! You have successfully installed Kubernetes. Thanks for using this tutorial for installing Kubernetes on your CentOS 8 system. For additional help or useful information, we recommend you to check the official Kubernetes website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button