diff --git a/deploy/operator-cluster-admin.yaml b/deploy/operator-cluster-admin.yaml new file mode 100644 index 0000000..43eea75 --- /dev/null +++ b/deploy/operator-cluster-admin.yaml @@ -0,0 +1,41 @@ +--- +apiVersion: v1 +kind: ServiceAccount +metadata: + name: zuul-operator +--- +kind: ClusterRoleBinding +apiVersion: rbac.authorization.k8s.io/v1 +metadata: + name: zuul-operator +subjects: +- kind: ServiceAccount + name: zuul-operator + namespace: default +roleRef: + kind: ClusterRole + name: cluster-admin + apiGroup: rbac.authorization.k8s.io +--- +apiVersion: apps/v1 +kind: Deployment +metadata: + name: zuul-operator +spec: + replicas: 1 + selector: + matchLabels: + name: zuul-operator + template: + metadata: + labels: + name: zuul-operator + spec: + serviceAccountName: zuul-operator + containers: + - name: operator + image: "docker.io/zuul/zuul-operator" + imagePullPolicy: "IfNotPresent" + env: + - name: ZUUL_IMAGE_VERSION + value: latest diff --git a/deploy/rbac-admin.yaml b/deploy/rbac-admin.yaml deleted file mode 100644 index c5abf5c..0000000 --- a/deploy/rbac-admin.yaml +++ /dev/null @@ -1,18 +0,0 @@ ---- -apiVersion: v1 -kind: ServiceAccount -metadata: - name: zuul-operator ---- -kind: ClusterRoleBinding -apiVersion: rbac.authorization.k8s.io/v1 -metadata: - name: zuul-operator -subjects: -- kind: ServiceAccount - name: zuul-operator - namespace: default -roleRef: - kind: ClusterRole - name: cluster-admin - apiGroup: rbac.authorization.k8s.io diff --git a/doc/source/index.rst b/doc/source/index.rst index b77d887..e985758 100644 --- a/doc/source/index.rst +++ b/doc/source/index.rst @@ -38,8 +38,7 @@ From the root of the zuul-operator repo, run: .. code-block:: bash kubectl apply -f deploy/crds/zuul-ci_v1alpha1_zuul_crd.yaml - kubectl apply -f deploy/rbac-admin.yaml - kubectl apply -f deploy/operator.yaml + kubectl apply -f deploy/operator-cluster-admin.yaml You probably want a namespace, so go ahead and create one with: