README.md

All-in-one OpenShift deployment configuration

This repository contains the deployment configuration for setting up an all-in-one OpenShift Origin system using OpenShift-Ansible for testing purposes.

Setup instructions

  1. Set up a CentOS 7 VM

  2. Install the Origin 3.11 repo: sudo yum install centos-release-openshift-origin311

  3. Install Git, pyOpenSSL, and Ansible: sudo yum install git pyOpenSSL ansible

  4. Clone OpenShift-Ansible on the release-3.11 branch: git clone --branch release-3.11 https://github.com/openshift/openshift-ansible.git

  5. Clone this repo: git clone https://pagure.io/openshift-allinone-deployment-configuration.git

  6. Change into the openshift-ansible directory.

  7. Run the playbook to prep the system: sudo ansible-playbook -i ../openshift-allinone-deployment-configuration/localhost.example playbooks/prerequisites.yml

  8. Run the playbook to deploy the cluster: sudo ansible-playbook -i ../openshift-allinone-deployment-configuration/localhost.example playbooks/deploy_cluster.yml

  9. Set yourself as cluster admin: oc adm policy add-cluster-role-to-user cluster-admin developer

  10. Set the registry storage uid/gid to 1001:root: chown -R 1001:root /var/lib/origin-registry

  11. Add registry user to privileged security context: oc adm policy add-scc-to-user privileged system:serviceaccount:default:registry

  12. Edit the YAML for the docker-registry resource in the default project to change the privileged setting to privileged: true (hint. oc edit dc/docker-registry)

  13. Create an empty /etc/rhsm/ca/redhat-uep.pem file: sudo touch /etc/rhsm/ca/redhat-uep.pem