Thank You, Jordan for your help.

Following is what I see when doing 'kubeadm init':

*[root@vmdoccXXXX ~]# kubeadm init*
*[init] Using Kubernetes version: v1.9.3*
*[init] Using Authorization modes: [Node RBAC]*
*[preflight] Running pre-flight checks.*
*        [WARNING FileExisting-crictl]: crictl not found in system path*
*[preflight] Starting the kubelet service*
*[certificates] Generated ca certificate and key.*
*[certificates] Generated apiserver certificate and key.*
*[certificates] apiserver serving cert is signed for DNS names
[vmdoccXXXX.example.com <http://vmdoccXXXX.example.com> kubernetes
kubernetes.default kubernetes.default.svc
kubernetes.default.svc.cluster.local] and IPs [10.96.0.1 10.10.72.176]*
*[certificates] Generated apiserver-kubelet-client certificate and key.*
*[certificates] Generated sa key and public key.*
*[certificates] Generated front-proxy-ca certificate and key.*
*[certificates] Generated front-proxy-client certificate and key.*
*[certificates] Valid certificates and keys now exist in
"/etc/kubernetes/pki"*
*[kubeconfig] Wrote KubeConfig file to disk: "admin.conf"*
*[kubeconfig] Wrote KubeConfig file to disk: "kubelet.conf"*
*[kubeconfig] Wrote KubeConfig file to disk: "controller-manager.conf"*
*[kubeconfig] Wrote KubeConfig file to disk: "scheduler.conf"*
*[controlplane] Wrote Static Pod manifest for component kube-apiserver to
"/etc/kubernetes/manifests/kube-apiserver.yaml"*
*[controlplane] Wrote Static Pod manifest for component
kube-controller-manager to
"/etc/kubernetes/manifests/kube-controller-manager.yaml"*
*[controlplane] Wrote Static Pod manifest for component kube-scheduler to
"/etc/kubernetes/manifests/kube-scheduler.yaml"*
*[etcd] Wrote Static Pod manifest for a local etcd instance to
"/etc/kubernetes/manifests/etcd.yaml"*
*[init] Waiting for the kubelet to boot up the control plane as Static Pods
from directory "/etc/kubernetes/manifests".*
*[init] This might take a minute or longer if the control plane images have
to be pulled.*
*[apiclient] All control plane components are healthy after 34.502297
seconds*
*[uploadconfig] Storing the configuration used in ConfigMap
"kubeadm-config" in the "kube-system" Namespace*
*[markmaster] Will mark node vmdoccXXXX.example.com
<http://vmdoccXXXX.example.com> as master by adding a label and a taint*
*[markmaster] Master vmdoccXXXX.example.com <http://vmdoccXXXX.example.com>
tainted and labelled with key/value: node-role.kubernetes.io/master=
<http://node-role.kubernetes.io/master=>""*
*[bootstraptoken] Using token: 2a38ea.4c715861691e6fcc*
*[bootstraptoken] Configured RBAC rules to allow Node Bootstrap tokens to
post CSRs in order for nodes to get long term certificate credentials*
*[bootstraptoken] Configured RBAC rules to allow the csrapprover controller
automatically approve CSRs from a Node Bootstrap Token*
*[bootstraptoken] Configured RBAC rules to allow certificate rotation for
all node client certificates in the cluster*
*[bootstraptoken] Creating the "cluster-info" ConfigMap in the
"kube-public" namespace*
*[addons] Applied essential addon: kube-dns*
*[addons] Applied essential addon: kube-proxy*

*Your Kubernetes master has initialized successfully*


How can I setup kubectl to run as superuser?
Any help is really appreciated.

Regards,
Alwin



On Tue, Mar 6, 2018 at 9:47 PM, Jordan Liggitt <jligg...@redhat.com> wrote:

> Take a look at the output of the kubeadm init command, especially the part
> that describes setting up your kubeconfig file.
>
> That should help set up kubectl to run as a superuser, not with a node
> identity which is considerably more limited.
>
> --
> You received this message because you are subscribed to a topic in the
> Google Groups "Kubernetes user discussion and Q&A" group.
> To unsubscribe from this topic, visit https://groups.google.com/d/
> topic/kubernetes-users/UzOfzyW1WsA/unsubscribe.
> To unsubscribe from this group and all its topics, send an email to
> kubernetes-users+unsubscr...@googlegroups.com.
> To post to this group, send email to kubernetes-users@googlegroups.com.
> Visit this group at https://groups.google.com/group/kubernetes-users.
> For more options, visit https://groups.google.com/d/optout.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Kubernetes user discussion and Q&A" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to kubernetes-users+unsubscr...@googlegroups.com.
To post to this group, send email to kubernetes-users@googlegroups.com.
Visit this group at https://groups.google.com/group/kubernetes-users.
For more options, visit https://groups.google.com/d/optout.

Reply via email to