Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Templatize KubeVirt namespace #61

Merged
merged 9 commits into from
Dec 12, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Binary file modified assets/kubevirt/kubevirt-0.2.0.tgz
Binary file not shown.
2 changes: 1 addition & 1 deletion charts/kubevirt/0.2.0/templates/NOTES.txt
Original file line number Diff line number Diff line change
@@ -1,2 +1,2 @@
Verify that all KubeVirt components are installed correctly:
kubectl get all -n kubevirt
kubectl get all -n {{ .Release.Namespace }}
10 changes: 5 additions & 5 deletions charts/kubevirt/0.2.0/templates/kubevirt-cr-uninstall.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
apiVersion: v1
kind: ServiceAccount
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
Expand All @@ -11,7 +11,7 @@ metadata:
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
Expand All @@ -27,15 +27,15 @@ rules:
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
"helm.sh/hook-delete-policy": hook-succeeded
"helm.sh/hook-weight": "2"
subjects:
- kind: ServiceAccount
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
roleRef:
kind: Role
Expand All @@ -45,7 +45,7 @@ roleRef:
apiVersion: batch/v1
kind: Job
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
Expand Down
2 changes: 1 addition & 1 deletion charts/kubevirt/0.2.0/templates/kubevirt-cr.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: kubevirt.io/v1
kind: KubeVirt
metadata:
name: kubevirt
namespace: kubevirt
namespace: {{ .Release.Namespace }}
spec:
certificateRotateStrategy: {}
configuration:
Expand Down
20 changes: 6 additions & 14 deletions charts/kubevirt/0.2.0/templates/kubevirt-operator.yaml
Original file line number Diff line number Diff line change
@@ -1,11 +1,3 @@
apiVersion: v1
kind: Namespace
metadata:
labels:
kubevirt.io: ""
pod-security.kubernetes.io/enforce: "privileged"
name: kubevirt
---
apiVersion: scheduling.k8s.io/v1
kind: PriorityClass
metadata:
Expand Down Expand Up @@ -42,15 +34,15 @@ metadata:
labels:
kubevirt.io: ""
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
---
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
labels:
kubevirt.io: ""
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
rules:
- apiGroups:
- ""
Expand Down Expand Up @@ -119,15 +111,15 @@ metadata:
labels:
kubevirt.io: ""
name: kubevirt-operator-rolebinding
namespace: kubevirt
namespace: {{ .Release.Namespace }}
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: kubevirt-operator
subjects:
- kind: ServiceAccount
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
Expand Down Expand Up @@ -1245,7 +1237,7 @@ roleRef:
subjects:
- kind: ServiceAccount
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}

---
apiVersion: apps/v1
Expand All @@ -1254,7 +1246,7 @@ metadata:
labels:
kubevirt.io: virt-operator
name: virt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
spec:
replicas: 2
selector:
Expand Down
71 changes: 71 additions & 0 deletions charts/kubevirt/0.2.0/templates/namespace-hooks.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,71 @@
apiVersion: v1
kind: ServiceAccount
metadata:
namespace: {{ .Release.Namespace }}
name: kubevirt-namespace-modifier
annotations:
"helm.sh/hook": pre-install
"helm.sh/hook-delete-policy": hook-succeeded
"helm.sh/hook-weight": "1"
---
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
name: kubevirt-namespace-modifier
namespace: {{ .Release.Namespace }}
annotations:
"helm.sh/hook": pre-install
"helm.sh/hook-delete-policy": hook-succeeded
"helm.sh/hook-weight": "1"
rules:
- apiGroups: [ "" ]
resources: [ "namespaces" ]
resourceNames:
- {{ .Release.Namespace | quote }}
verbs: [ "get", "patch" ]
---
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
name: kubevirt-namespace-modifier
namespace: {{ .Release.Namespace }}
annotations:
"helm.sh/hook": pre-install
"helm.sh/hook-delete-policy": hook-succeeded
"helm.sh/hook-weight": "2"
subjects:
- kind: ServiceAccount
namespace: {{ .Release.Namespace }}
name: kubevirt-namespace-modifier
roleRef:
kind: Role
name: kubevirt-namespace-modifier
apiGroup: rbac.authorization.k8s.io
---
apiVersion: batch/v1
kind: Job
metadata:
namespace: {{ .Release.Namespace }}
name: kubevirt-namespace-modifier
annotations:
"helm.sh/hook": pre-install
"helm.sh/hook-delete-policy": hook-succeeded
"helm.sh/hook-weight": "3"
spec:
template:
metadata:
name: kubevirt-namespace-modifier
spec:
serviceAccountName: kubevirt-namespace-modifier
restartPolicy: OnFailure
containers:
- name: kubevirt-namespace-modifier
securityContext:
{{- toYaml .Values.securityContext | nindent 12 }}
image: {{ .Values.kubecli.image }}
command:
- /bin/sh
- -c
- >
kubectl label namespace {{ .Release.Namespace }} kubevirt.io="";
kubectl label namespace {{ .Release.Namespace }} pod-security.kubernetes.io/enforce="privileged";
4 changes: 2 additions & 2 deletions index.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -61,9 +61,9 @@ entries:
kubevirt:
- apiVersion: v2
appVersion: 1.1.0
created: "2023-12-07T16:13:19.409967+02:00"
created: "2023-12-11T19:30:04.351997+02:00"
description: A Helm chart for KubeVirt
digest: f720fd37f42580dc067f01a5d730065d7f192f38fc389609b722bc9ed3e0a751
digest: 6f822c871c485be8e75897117d71ee38b5f58080fb1b909f3764d935d6d67213
icon: https://raw.githubusercontent.com/cncf/artwork/main/projects/kubevirt/icon/color/kubevirt-icon-color.svg
name: kubevirt
type: application
Expand Down
2 changes: 1 addition & 1 deletion packages/kubevirt/charts/templates/NOTES.txt
Original file line number Diff line number Diff line change
@@ -1,2 +1,2 @@
Verify that all KubeVirt components are installed correctly:
kubectl get all -n kubevirt
kubectl get all -n {{ .Release.Namespace }}
10 changes: 5 additions & 5 deletions packages/kubevirt/charts/templates/kubevirt-cr-uninstall.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
apiVersion: v1
kind: ServiceAccount
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
Expand All @@ -11,7 +11,7 @@ metadata:
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
Expand All @@ -27,15 +27,15 @@ rules:
apiVersion: rbac.authorization.k8s.io/v1
kind: RoleBinding
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
"helm.sh/hook-delete-policy": hook-succeeded
"helm.sh/hook-weight": "2"
subjects:
- kind: ServiceAccount
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
roleRef:
kind: Role
Expand All @@ -45,7 +45,7 @@ roleRef:
apiVersion: batch/v1
kind: Job
metadata:
namespace: kubevirt
namespace: {{ .Release.Namespace }}
name: kubevirt-cr-uninstaller
annotations:
"helm.sh/hook": pre-delete
Expand Down
2 changes: 1 addition & 1 deletion packages/kubevirt/charts/templates/kubevirt-cr.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: kubevirt.io/v1
kind: KubeVirt
metadata:
name: kubevirt
namespace: kubevirt
namespace: {{ .Release.Namespace }}
spec:
certificateRotateStrategy: {}
configuration:
Expand Down
20 changes: 6 additions & 14 deletions packages/kubevirt/charts/templates/kubevirt-operator.yaml
Original file line number Diff line number Diff line change
@@ -1,11 +1,3 @@
apiVersion: v1
kind: Namespace
metadata:
labels:
kubevirt.io: ""
pod-security.kubernetes.io/enforce: "privileged"
name: kubevirt
---
apiVersion: scheduling.k8s.io/v1
kind: PriorityClass
metadata:
Expand Down Expand Up @@ -42,15 +34,15 @@ metadata:
labels:
kubevirt.io: ""
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
---
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
labels:
kubevirt.io: ""
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
rules:
- apiGroups:
- ""
Expand Down Expand Up @@ -119,15 +111,15 @@ metadata:
labels:
kubevirt.io: ""
name: kubevirt-operator-rolebinding
namespace: kubevirt
namespace: {{ .Release.Namespace }}
roleRef:
apiGroup: rbac.authorization.k8s.io
kind: Role
name: kubevirt-operator
subjects:
- kind: ServiceAccount
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
---
apiVersion: rbac.authorization.k8s.io/v1
kind: ClusterRole
Expand Down Expand Up @@ -1245,7 +1237,7 @@ roleRef:
subjects:
- kind: ServiceAccount
name: kubevirt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}

---
apiVersion: apps/v1
Expand All @@ -1254,7 +1246,7 @@ metadata:
labels:
kubevirt.io: virt-operator
name: virt-operator
namespace: kubevirt
namespace: {{ .Release.Namespace }}
spec:
replicas: 2
selector:
Expand Down
Loading