Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add notes about non-default namespace for Authorization and Operator #1044

Merged
merged 1 commit into from
Mar 29, 2024
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
11 changes: 9 additions & 2 deletions content/docs/deployment/csmoperator/modules/authorization.md
Original file line number Diff line number Diff line change
Expand Up @@ -60,6 +60,9 @@ kubectl apply --validate=false -f https://github.com/jetstack/cert-manager/relea
kubectl create -f samples/authorization/karavi-storage-secret.yaml
```

>__Note__:
> - If you are installing CSM Authorization in a different namespace than `authorization`, edit the `namespace` field in this file to your namespace.

### Install CSM Authorization Proxy Server

1. Follow all the [prerequisites](#prerequisite).
Expand All @@ -81,7 +84,8 @@ kubectl apply --validate=false -f https://github.com/jetstack/cert-manager/relea
| enabled | Enable/Disable deployment of cert-manager. Set to false if you already have cert-manager installed. | No | true |

>__Note__:
> - If you specify `REDIS_STORAGE_CLASS`, the storage class must NOT be provisioned by the Dell CSI Driver to be configured with this installation of CSM Authorization.
> - If you specify `REDIS_STORAGE_CLASS`, the storage class must NOT be provisioned by the Dell CSI Driver to be configured with this installation of CSM Authorization.
> - If you are installing CSM Authorization in a different namespace than `authorization`, edit the `namespace` fields in this file to your namespace.

**Optional:**
To enable reporting of trace data with [Zipkin](https://zipkin.io/), use the `csm-config-params` configMap in the sample CR or dynamically by editing the configMap.
Expand Down Expand Up @@ -119,11 +123,14 @@ To enable reporting of trace data with [Zipkin](https://zipkin.io/), use the `cs
kubectl create -f <CERTIFICATE FILE>
```

>__Note__:
> - If you are installing CSM Authorization in a different namespace than `authorization`, edit the `namespace` field in this file to your namespace.

### Verify Installation of the CSM Authorization Proxy Server
Once the Authorization CR is created, you can verify the installation as mentioned below:

```bash
kubectl describe csm/<name-of-custom-resource> -n <namespace>
kubectl describe csm/<name-of-custom-resource> -n authorization
```

### Install Karavictl
Expand Down
Loading