From ce161100a41c2ce842dc1fc9e9169e997a6829ca Mon Sep 17 00:00:00 2001 From: nitesh3108 Date: Thu, 17 Oct 2024 08:48:12 -0400 Subject: [PATCH 01/12] standalone replication configmap --- controllers/csm_controller.go | 9 +++ .../replication/v1.10.0/controller.yaml | 11 ---- .../dell-replication-controller-config.yaml | 10 ++++ pkg/modules/replication.go | 58 +++++++++++++++++++ pkg/utils/status.go | 1 + 5 files changed, 78 insertions(+), 11 deletions(-) create mode 100644 operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml diff --git a/controllers/csm_controller.go b/controllers/csm_controller.go index d25964bbb..1817214df 100644 --- a/controllers/csm_controller.go +++ b/controllers/csm_controller.go @@ -818,6 +818,11 @@ func (r *ContainerStorageModuleReconciler) SyncCSM(ctx context.Context, cr csmv1 } controller.Deployment = *dp + _, err = modules.CreateReplicationConfigmap(cr, operatorConfig, ctrlClient) + if err != nil { + return fmt.Errorf("injecting replication into replication configmap: %v", err) + } + clusterRole, err := modules.ReplicationInjectClusterRole(controller.Rbac.ClusterRole, cr, operatorConfig) if err != nil { return fmt.Errorf("injecting replication into controller cluster role: %v", err) @@ -1256,6 +1261,10 @@ func (r *ContainerStorageModuleReconciler) removeDriver(ctx context.Context, ins if err = modules.ReplicationManagerController(ctx, true, operatorConfig, instance, cluster.ClusterCTRLClient); err != nil { return err } + log.Infow("Deleting Replication configmap") + if err = modules.DeleteReplicationConfigmap(instance, cluster.ClusterCTRLClient); err != nil { + return err + } } // remove module observability diff --git a/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml b/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml index c45bb6d02..9ace056ef 100644 --- a/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml +++ b/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml @@ -214,17 +214,6 @@ subjects: namespace: dell-replication-controller --- apiVersion: v1 -data: - config.yaml: | - clusterId: "" - targets: [] - CSI_LOG_LEVEL: "" -kind: ConfigMap -metadata: - name: dell-replication-controller-config - namespace: dell-replication-controller ---- -apiVersion: v1 kind: Service metadata: labels: diff --git a/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml b/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml new file mode 100644 index 000000000..a20fc8159 --- /dev/null +++ b/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml @@ -0,0 +1,10 @@ +apiVersion: v1 +data: + config.yaml: | + clusterId: "" + targets: [] + CSI_LOG_LEVEL: "" +kind: ConfigMap +metadata: + name: dell-replication-controller-config + namespace: dell-replication-controller diff --git a/pkg/modules/replication.go b/pkg/modules/replication.go index b9b2906e8..8dc7c31ee 100644 --- a/pkg/modules/replication.go +++ b/pkg/modules/replication.go @@ -15,6 +15,10 @@ package modules import ( "context" "fmt" + corev1 "k8s.io/api/core/v1" + k8serrors "k8s.io/apimachinery/pkg/api/errors" + metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" + "k8s.io/apimachinery/pkg/types" "strings" csmv1 "github.com/dell/csm-operator/api/v1" @@ -428,3 +432,57 @@ func ReplicationManagerController(ctx context.Context, isDeleting bool, op utils return nil } + +func CreateReplicationConfigmap(cr csmv1.ContainerStorageModule, op utils.OperatorConfig, ctrlClient client.Client) ([]crclient.Object, error) { + replica, err := getReplicaModule(cr) + if err != nil { + return nil, err + } + + buf, err := readConfigFile(replica, cr, op, "dell-replication-controller-config.yaml") + if err != nil { + return nil, err + } + + configMap := &corev1.ConfigMap{ + ObjectMeta: metav1.ObjectMeta{ + Name: "dell-replication-controller-config", + Namespace: cr.Namespace, + }, + Data: map[string]string{ + "dell-replication-controller-config.yaml": string(buf), + }, + } + + // Check if the ConfigMap already exists + foundConfigMap := &corev1.ConfigMap{} + err = ctrlClient.Get(context.Background(), types.NamespacedName{Name: configMap.Name, Namespace: configMap.Namespace}, foundConfigMap) + if err != nil && k8serrors.IsNotFound(err) { + // ConfigMap doesn't exist, create it + if err := ctrlClient.Create(context.Background(), configMap); err != nil { + return nil, err + } + } else if err != nil { + return nil, err + } + + return []crclient.Object{configMap}, nil +} + +func DeleteReplicationConfigmap(cr csmv1.ContainerStorageModule, ctrlClient client.Client) error { + configMap := &corev1.ConfigMap{ + ObjectMeta: metav1.ObjectMeta{ + Name: "dell-replication-controller-config", + Namespace: cr.Namespace, + }, + } + + if err := ctrlClient.Delete(context.Background(), configMap); err != nil { + if k8serrors.IsNotFound(err) { + return nil + } + return err + } + + return nil +} diff --git a/pkg/utils/status.go b/pkg/utils/status.go index ebe65f240..a80bfe0d8 100644 --- a/pkg/utils/status.go +++ b/pkg/utils/status.go @@ -116,6 +116,7 @@ func getDaemonSetStatus(ctx context.Context, instance *csmv1.ContainerStorageMod } for _, cluster := range clusterClients { + totalRunning = 0 log.Infof("\ndaemonset status for cluster: %s", cluster.ClusterID) msg += fmt.Sprintf("error message for %s \n", cluster.ClusterID) From ed5809e4005fd793d49deb85ffbe228c26b214d9 Mon Sep 17 00:00:00 2001 From: nitesh3108 Date: Fri, 18 Oct 2024 05:48:44 -0400 Subject: [PATCH 02/12] check and create configmap --- controllers/csm_controller.go | 2 +- .../dell-replication-controller-config.yaml | 11 ++++++----- .../replication/v1.8.1/controller.yaml | 11 ----------- .../v1.8.1/dell-replication-controller-config.yaml | 11 +++++++++++ .../replication/v1.9.0/controller.yaml | 11 ----------- .../v1.9.0/dell-replication-controller-config.yaml | 11 +++++++++++ pkg/modules/replication.go | 14 ++++++-------- 7 files changed, 35 insertions(+), 36 deletions(-) create mode 100644 operatorconfig/moduleconfig/replication/v1.8.1/dell-replication-controller-config.yaml create mode 100644 operatorconfig/moduleconfig/replication/v1.9.0/dell-replication-controller-config.yaml diff --git a/controllers/csm_controller.go b/controllers/csm_controller.go index 1817214df..ba1a7038e 100644 --- a/controllers/csm_controller.go +++ b/controllers/csm_controller.go @@ -818,7 +818,7 @@ func (r *ContainerStorageModuleReconciler) SyncCSM(ctx context.Context, cr csmv1 } controller.Deployment = *dp - _, err = modules.CreateReplicationConfigmap(cr, operatorConfig, ctrlClient) + _, err = modules.CreateReplicationConfigmap(ctx, cr, operatorConfig, ctrlClient) if err != nil { return fmt.Errorf("injecting replication into replication configmap: %v", err) } diff --git a/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml b/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml index a20fc8159..9243f1334 100644 --- a/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml +++ b/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml @@ -1,10 +1,11 @@ apiVersion: v1 -data: - config.yaml: | - clusterId: "" - targets: [] - CSI_LOG_LEVEL: "" kind: ConfigMap metadata: name: dell-replication-controller-config namespace: dell-replication-controller +data: + config.yaml: | + clusterId: "" + targets: [] + CSI_LOG_LEVEL: "debug" + diff --git a/operatorconfig/moduleconfig/replication/v1.8.1/controller.yaml b/operatorconfig/moduleconfig/replication/v1.8.1/controller.yaml index 42a7a9aa9..c050fe66c 100644 --- a/operatorconfig/moduleconfig/replication/v1.8.1/controller.yaml +++ b/operatorconfig/moduleconfig/replication/v1.8.1/controller.yaml @@ -214,17 +214,6 @@ subjects: namespace: dell-replication-controller --- apiVersion: v1 -data: - config.yaml: | - clusterId: "" - targets: [] - CSI_LOG_LEVEL: "" -kind: ConfigMap -metadata: - name: dell-replication-controller-config - namespace: dell-replication-controller ---- -apiVersion: v1 kind: Service metadata: labels: diff --git a/operatorconfig/moduleconfig/replication/v1.8.1/dell-replication-controller-config.yaml b/operatorconfig/moduleconfig/replication/v1.8.1/dell-replication-controller-config.yaml new file mode 100644 index 000000000..9243f1334 --- /dev/null +++ b/operatorconfig/moduleconfig/replication/v1.8.1/dell-replication-controller-config.yaml @@ -0,0 +1,11 @@ +apiVersion: v1 +kind: ConfigMap +metadata: + name: dell-replication-controller-config + namespace: dell-replication-controller +data: + config.yaml: | + clusterId: "" + targets: [] + CSI_LOG_LEVEL: "debug" + diff --git a/operatorconfig/moduleconfig/replication/v1.9.0/controller.yaml b/operatorconfig/moduleconfig/replication/v1.9.0/controller.yaml index ddf3a2b17..035b8d855 100644 --- a/operatorconfig/moduleconfig/replication/v1.9.0/controller.yaml +++ b/operatorconfig/moduleconfig/replication/v1.9.0/controller.yaml @@ -214,17 +214,6 @@ subjects: namespace: dell-replication-controller --- apiVersion: v1 -data: - config.yaml: | - clusterId: "" - targets: [] - CSI_LOG_LEVEL: "" -kind: ConfigMap -metadata: - name: dell-replication-controller-config - namespace: dell-replication-controller ---- -apiVersion: v1 kind: Service metadata: labels: diff --git a/operatorconfig/moduleconfig/replication/v1.9.0/dell-replication-controller-config.yaml b/operatorconfig/moduleconfig/replication/v1.9.0/dell-replication-controller-config.yaml new file mode 100644 index 000000000..9243f1334 --- /dev/null +++ b/operatorconfig/moduleconfig/replication/v1.9.0/dell-replication-controller-config.yaml @@ -0,0 +1,11 @@ +apiVersion: v1 +kind: ConfigMap +metadata: + name: dell-replication-controller-config + namespace: dell-replication-controller +data: + config.yaml: | + clusterId: "" + targets: [] + CSI_LOG_LEVEL: "debug" + diff --git a/pkg/modules/replication.go b/pkg/modules/replication.go index 8dc7c31ee..157e3e010 100644 --- a/pkg/modules/replication.go +++ b/pkg/modules/replication.go @@ -18,7 +18,7 @@ import ( corev1 "k8s.io/api/core/v1" k8serrors "k8s.io/apimachinery/pkg/api/errors" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" - "k8s.io/apimachinery/pkg/types" + t1 "k8s.io/apimachinery/pkg/types" "strings" csmv1 "github.com/dell/csm-operator/api/v1" @@ -433,7 +433,7 @@ func ReplicationManagerController(ctx context.Context, isDeleting bool, op utils return nil } -func CreateReplicationConfigmap(cr csmv1.ContainerStorageModule, op utils.OperatorConfig, ctrlClient client.Client) ([]crclient.Object, error) { +func CreateReplicationConfigmap(ctx context.Context, cr csmv1.ContainerStorageModule, op utils.OperatorConfig, ctrlClient client.Client) ([]crclient.Object, error) { replica, err := getReplicaModule(cr) if err != nil { return nil, err @@ -447,7 +447,7 @@ func CreateReplicationConfigmap(cr csmv1.ContainerStorageModule, op utils.Operat configMap := &corev1.ConfigMap{ ObjectMeta: metav1.ObjectMeta{ Name: "dell-replication-controller-config", - Namespace: cr.Namespace, + Namespace: "dell-replication-controller", }, Data: map[string]string{ "dell-replication-controller-config.yaml": string(buf), @@ -456,16 +456,14 @@ func CreateReplicationConfigmap(cr csmv1.ContainerStorageModule, op utils.Operat // Check if the ConfigMap already exists foundConfigMap := &corev1.ConfigMap{} - err = ctrlClient.Get(context.Background(), types.NamespacedName{Name: configMap.Name, Namespace: configMap.Namespace}, foundConfigMap) + + err = ctrlClient.Get(ctx, t1.NamespacedName{Name: configMap.Name, Namespace: configMap.Namespace}, foundConfigMap) if err != nil && k8serrors.IsNotFound(err) { // ConfigMap doesn't exist, create it - if err := ctrlClient.Create(context.Background(), configMap); err != nil { + if err := ctrlClient.Create(ctx, configMap); err != nil { return nil, err } - } else if err != nil { - return nil, err } - return []crclient.Object{configMap}, nil } From e1db09c0276b27ef1b32bf12fd6d6340788dfbda Mon Sep 17 00:00:00 2001 From: nitesh3108 Date: Fri, 18 Oct 2024 07:50:49 -0400 Subject: [PATCH 03/12] create configmap --- pkg/modules/replication.go | 17 ++++++----------- 1 file changed, 6 insertions(+), 11 deletions(-) diff --git a/pkg/modules/replication.go b/pkg/modules/replication.go index 157e3e010..a184217aa 100644 --- a/pkg/modules/replication.go +++ b/pkg/modules/replication.go @@ -444,27 +444,22 @@ func CreateReplicationConfigmap(ctx context.Context, cr csmv1.ContainerStorageMo return nil, err } - configMap := &corev1.ConfigMap{ - ObjectMeta: metav1.ObjectMeta{ - Name: "dell-replication-controller-config", - Namespace: "dell-replication-controller", - }, - Data: map[string]string{ - "dell-replication-controller-config.yaml": string(buf), - }, + var cm corev1.ConfigMap + if err := yaml.Unmarshal(buf, &cm); err != nil { + return nil, err } // Check if the ConfigMap already exists foundConfigMap := &corev1.ConfigMap{} - err = ctrlClient.Get(ctx, t1.NamespacedName{Name: configMap.Name, Namespace: configMap.Namespace}, foundConfigMap) + err = ctrlClient.Get(ctx, t1.NamespacedName{Name: cm.Name, Namespace: cm.Namespace}, foundConfigMap) if err != nil && k8serrors.IsNotFound(err) { // ConfigMap doesn't exist, create it - if err := ctrlClient.Create(ctx, configMap); err != nil { + if err := ctrlClient.Create(ctx, &cm); err != nil { return nil, err } } - return []crclient.Object{configMap}, nil + return []crclient.Object{&cm}, nil } func DeleteReplicationConfigmap(cr csmv1.ContainerStorageModule, ctrlClient client.Client) error { From 530ed1c25bf064cafbd1c0538546adc39748ff8c Mon Sep 17 00:00:00 2001 From: Christian Coffield Date: Fri, 18 Oct 2024 16:34:19 -0400 Subject: [PATCH 04/12] Added unit test + fixed namespace --- pkg/modules/replication.go | 5 ++- pkg/modules/replication_test.go | 73 +++++++++++++++++++++++++++++++++ 2 files changed, 76 insertions(+), 2 deletions(-) diff --git a/pkg/modules/replication.go b/pkg/modules/replication.go index a184217aa..91fbf1770 100644 --- a/pkg/modules/replication.go +++ b/pkg/modules/replication.go @@ -15,11 +15,12 @@ package modules import ( "context" "fmt" + "strings" + corev1 "k8s.io/api/core/v1" k8serrors "k8s.io/apimachinery/pkg/api/errors" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" t1 "k8s.io/apimachinery/pkg/types" - "strings" csmv1 "github.com/dell/csm-operator/api/v1" @@ -466,7 +467,7 @@ func DeleteReplicationConfigmap(cr csmv1.ContainerStorageModule, ctrlClient clie configMap := &corev1.ConfigMap{ ObjectMeta: metav1.ObjectMeta{ Name: "dell-replication-controller-config", - Namespace: cr.Namespace, + Namespace: "dell-replication-controller", }, } diff --git a/pkg/modules/replication_test.go b/pkg/modules/replication_test.go index cf4f9a3c8..67fd59ce8 100644 --- a/pkg/modules/replication_test.go +++ b/pkg/modules/replication_test.go @@ -18,8 +18,12 @@ import ( utils "github.com/dell/csm-operator/pkg/utils" "github.com/dell/csm-operator/tests/shared" "github.com/stretchr/testify/assert" + corev1 "k8s.io/api/core/v1" rbacv1 "k8s.io/api/rbac/v1" + k8serrors "k8s.io/apimachinery/pkg/api/errors" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" + "k8s.io/apimachinery/pkg/runtime" + t1 "k8s.io/apimachinery/pkg/types" applyv1 "k8s.io/client-go/applyconfigurations/apps/v1" "k8s.io/client-go/kubernetes" "k8s.io/client-go/kubernetes/fake" @@ -406,3 +410,72 @@ func TestReplicationManagerController(t *testing.T) { }) } } + +func TestReplicationConfigmap(t *testing.T) { + // Create a fake client to use in the test + scheme := runtime.NewScheme() + _ = corev1.AddToScheme(scheme) + fakeClient := ctrlClientFake.NewClientBuilder().WithScheme(scheme).Build() + + // Create a test ContainerStorageModule + cr, err := getCustomResource("./testdata/cr_powerscale_replica.yaml") + if err != nil { + panic(err) + } + + // Call the function we want to test + // we can't use test config, as it doesn't have versionvalues + var realConfig = utils.OperatorConfig{ + ConfigDirectory: "../../operatorconfig", + } + objs, err := CreateReplicationConfigmap(context.Background(), cr, realConfig, fakeClient) + + // Check that the function returned the expected results + if err != nil { + t.Errorf("CreateReplicationConfigmap returned an unexpected error: %v", err) + } + + if len(objs) != 1 { + t.Errorf("CreateReplicationConfigmap returned the wrong number of objects: %d", len(objs)) + } + + cm, ok := objs[0].(*corev1.ConfigMap) + if !ok { + t.Errorf("CreateReplicationConfigmap returned the wrong type of object: %T", objs[0]) + } + + if cm.Name != "dell-replication-controller-config" { + t.Errorf("CreateReplicationConfigmap returned the wrong ConfigMap name: %s", cm.Name) + } + + if cm.Namespace != "dell-replication-controller" { + t.Errorf("CreateReplicationConfigmap returned the wrong ConfigMap namespace: %s", cm.Namespace) + } + + // Check that the ConfigMap was created in the fake client + foundConfigMap := &corev1.ConfigMap{} + err = fakeClient.Get(context.Background(), t1.NamespacedName{Name: "dell-replication-controller-config", Namespace: "dell-replication-controller"}, foundConfigMap) + if err != nil { + t.Errorf("ConfigMap was not created in the fake client: %v", err) + } + + // Now verify that the ConfigMap can be deleted properly + // Call the function we want to test + if err := DeleteReplicationConfigmap(cr, fakeClient); err != nil { + t.Errorf("DeleteReplicationConfigmap returned an unexpected error: %v", err) + } + + // Check that the ConfigMap was deleted from the fake client + configMap := &corev1.ConfigMap{ + ObjectMeta: metav1.ObjectMeta{ + Name: "dell-replication-controller-config", + Namespace: "dell-replication-controller", + }, + } + err = fakeClient.Get(context.Background(), t1.NamespacedName{Name: cm.Name, Namespace: cm.Namespace}, configMap) + if err == nil { + t.Errorf("ConfigMap was not deleted from the fake client") + } else if !k8serrors.IsNotFound(err) { + t.Errorf("ConfigMap was not deleted from the fake client: %v", err) + } +} From 8dbc19ea547d4b5f37c58b0bc6b372752bc066eb Mon Sep 17 00:00:00 2001 From: Surya Gupta <109594002+suryagupta4@users.noreply.github.com> Date: Fri, 18 Oct 2024 15:16:57 +0530 Subject: [PATCH 05/12] E2E for CSI-PowerMax driver with minimal CR (#749) * feature/pmax-minimal-sample-e2e * indentation fix * yamllint fixes * quay.io updates and some cleanup * yamllint fixes * add replica count * add csipowermax-reverseproxy * yamllint fixes * added replication scenarios for powermax --------- Co-authored-by: Harish P --- .../minimal-testfiles/scenarios.yaml | 200 ++++++++++++++++++ .../storage_csm_powermax.yaml | 69 ++++++ .../storage_csm_powermax_authorization.yaml | 38 ++++ .../storage_csm_powermax_observability.yaml | 41 ++++ .../storage_csm_powermax_replica.yaml | 26 +++ .../storage_csm_powermax_resiliency.yaml | 35 +++ ...m_powermax_reverseproxy_authorization.yaml | 38 ++++ 7 files changed, 447 insertions(+) create mode 100644 tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax.yaml create mode 100644 tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_authorization.yaml create mode 100644 tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_observability.yaml create mode 100644 tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml create mode 100644 tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_resiliency.yaml create mode 100644 tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml diff --git a/tests/e2e/testfiles/minimal-testfiles/scenarios.yaml b/tests/e2e/testfiles/minimal-testfiles/scenarios.yaml index 309e6b626..339be68e1 100644 --- a/tests/e2e/testfiles/minimal-testfiles/scenarios.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/scenarios.yaml @@ -604,3 +604,203 @@ name: HelloWorld run: - echo "no current test implemented for replication" + +- scenario: "Install PowerMax Driver(Standalone)" + paths: + - "testfiles/minimal-testfiles/storage_csm_powermax.yaml" + tags: + - "powermax" + steps: + - "Given an environment with k8s or openshift, and CSM operator installed" + - "Create storageclass with name [op-e2e-pmax] and template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Set up creds with template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Set up configMap with template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] name [powermax-reverseproxy-config] in namespace [powermax] for [pmaxAuthSidecar]" + - "Apply custom resource [1]" + - "Validate custom resource [1]" + - "Validate [powermax] driver from CR [1] is installed" + - "Run custom test" + - "Enable forceRemoveDriver on CR [1]" + - "Delete custom resource [1]" + - "Restore template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] for [pmaxAuthSidecar]" + - "Restore template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Restore template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + customTest: + name: Cert CSI + run: + - cert-csi test vio --sc op-e2e-pmax --chainLength 1 --chainNumber 1 + +- scenario: "Install PowerMax Driver(With Observability)" + paths: + - "testfiles/minimal-testfiles/storage_csm_powermax_observability.yaml" + tags: + - "powermax" + - "observability" + steps: + - "Given an environment with k8s or openshift, and CSM operator installed" + - "Create storageclass with name [op-e2e-pmax] and template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Set up creds with template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Set up configMap with template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] name [powermax-reverseproxy-config] in namespace [powermax] for [pmaxAuthSidecar]" + - "Apply custom resource [1]" + - "Validate custom resource [1]" + - "Validate [powermax] driver from CR [1] is installed" + - "Validate [observability] module from CR [1] is installed" + # cleanup + - "Enable forceRemoveDriver on CR [1]" + - "Delete custom resource [1]" + - "Restore template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] for [pmaxAuthSidecar]" + - "Restore template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Restore template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + +- scenario: "Install PowerMax Driver (With Auth V1 module)" + paths: + - "testfiles/authorization-templates/storage_csm_authorization_v1_proxy_server.yaml" + - "testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml" + tags: + - "authorizationproxyserver" + - "authorization" + - "powermax" + steps: + - "Given an environment with k8s or openshift, and CSM operator installed" + - "Create [authorization-proxy-server] prerequisites from CR [1]" + - "Apply custom resource [1]" + - "Validate [authorization-proxy-server] module from CR [1] is installed" + - "Configure authorization-proxy-server for [powermax] for CR [1]" + - "Create storageclass with name [op-e2e-pmax] and template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Set up secret with template [testfiles/powermax-templates/csm-authorization-config.json] name [karavi-authorization-config] in namespace [powermax] for [pmaxAuthSidecar]" + - "Set up creds with template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Set up configMap with template [testfiles/powermax-templates/powermax_reverse_proxy_config_auth.yaml] name [powermax-reverseproxy-config] in namespace [powermax] for [pmaxReverseProxy]" + - "Apply custom resource [2]" + - "Validate custom resource [2]" + - "Validate [powermax] driver from CR [2] is installed" + - "Validate [authorization] module from CR [2] is installed" + - "Run custom test" + # cleanup + - "Enable forceRemoveDriver on CR [2]" + - "Delete custom resource [2]" + - "Delete custom resource [1]" + - "Restore template [testfiles/powermax-templates/csm-authorization-config.json] for [pmaxAuthSidecar]" + - "Restore template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Restore template [testfiles/powermax-templates/powermax_reverse_proxy_config_auth.yaml] for [pmaxReverseProxy]" + customTest: + name: Cert CSI + run: + - cert-csi test vio --sc op-e2e-pmax --chainLength 1 --chainNumber 1 + +- scenario: "Install Powermax Driver (With Authorization v2)" + paths: + - "testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server.yaml" + - "testfiles/authorization-templates/storage_csm_authorization_v2_crds.yaml" + - "testfiles/minimal-testfiles/storage_csm_powermax_authorization.yaml" + tags: + - "authorizationproxyserver" + - "authorization" + steps: + - "Given an environment with k8s or openshift, and CSM operator installed" + - "Install Authorization CRDs [2]" + - "Create [authorization-proxy-server] prerequisites from CR [1]" + - "Apply custom resource [1]" + - "Validate [authorization-proxy-server] module from CR [1] is installed" + - "Configure authorization-proxy-server for [powermax] for CR [1]" + - "Create storageclass with name [op-e2e-pmax] and template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Set up secret with template [testfiles/powermax-templates/csm-authorization-config.json] name [karavi-authorization-config] in namespace [powermax] for [pmaxAuthSidecar]" + - "Set up creds with template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Set up creds with template [testfiles/powermax-templates/powermax-array-config.yaml] for [pmaxArrayConfig]" + - "Set up configMap with template [testfiles/powermax-templates/powermax_reverse_proxy_config_auth.yaml] name [powermax-reverseproxy-config] in namespace [powermax] for [pmaxReverseProxy]" + - "Apply custom resource [3]" + - "Validate custom resource [3]" + - "Validate [powermax] driver from CR [3] is installed" + - "Validate [authorization] module from CR [3] is installed" + - "Run custom test" + # cleanup + - "Enable forceRemoveDriver on CR [3]" + - "Delete custom resource [3]" + - "Delete Authorization CRs for [powermax]" + - "Delete custom resource [1]" + - "Delete Authorization CRDs [2]" + - "Restore template [testfiles/powermax-templates/csm-authorization-config.json] for [pmaxAuthSidecar]" + - "Restore template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Restore template [testfiles/powermax-templates/powermax_reverse_proxy_config_auth.yaml] for [pmaxReverseProxy]" + - "Restore template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Restore template [testfiles/powermax-templates/powermax-array-config.yaml] for [pmaxArrayConfig]" + customTest: + name: Cert CSI + run: + - cert-csi test vio --sc op-e2e-pmax --chainLength 1 --chainNumber 1 + + +- scenario: "Install Powermax Driver(Standalone), Enable Resiliency" + paths: + - "testfiles/minimal-testfiles/storage_csm_powermax.yaml" + tags: + - "powermax" + - "resiliency" + steps: + - "Given an environment with k8s or openshift, and CSM operator installed" + - "Create storageclass with name [op-e2e-pmax] and template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Set up creds with template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Set up configMap with template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] name [powermax-reverseproxy-config] in namespace [powermax] for [pmaxAuthSidecar]" + - "Apply custom resource [1]" + - "Validate custom resource [1]" + - "Validate [powermax] driver from CR [1] is installed" + - "Validate [resiliency] module from CR [1] is not installed" + - "Enable [resiliency] module from CR [1]" + - "Validate [powermax] driver from CR [1] is installed" + - "Validate [resiliency] module from CR [1] is installed" + # cleanup + - "Enable forceRemoveDriver on CR [1]" + - "Delete custom resource [1]" + - "Restore template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] for [pmaxAuthSidecar]" + - "Restore template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Restore template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + +- scenario: "Install Powermax Driver(With Resiliency), Disable Resiliency module" + paths: + - "testfiles/minimal-testfiles/storage_csm_powermax_resiliency.yaml" + tags: + - "powermax" + - "resiliency" + steps: + - "Given an environment with k8s or openshift, and CSM operator installed" + - "Create storageclass with name [op-e2e-pmax] and template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Set up creds with template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Set up configMap with template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] name [powermax-reverseproxy-config] in namespace [powermax] for [pmaxAuthSidecar]" + - "Apply custom resource [1]" + - "Validate custom resource [1]" + - "Validate [powermax] driver from CR [1] is installed" + - "Validate [resiliency] module from CR [1] is installed" + - "Disable [resiliency] module from CR [1]" + - "Validate [powermax] driver from CR [1] is installed" + - "Validate [resiliency] module from CR [1] is not installed" + # cleanup + - "Enable forceRemoveDriver on CR [1]" + - "Delete custom resource [1]" + - "Restore template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] for [pmaxAuthSidecar]" + - "Restore template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Restore template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + +- scenario: "Install Powermax Driver(With Replication)" + paths: + - "testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml" + tags: + - "powermax" + - "replication" + steps: + - "Given an environment with k8s or openshift, and CSM operator installed" + - "Create storageclass with name [op-e2e-pmax] and template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Set up creds with template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + - "Set up configMap with template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] name [powermax-reverseproxy-config] in namespace [powermax] for [pmaxAuthSidecar]" + - "Apply custom resource [1]" + - "Validate custom resource [1]" + - "Validate [powermax] driver from CR [1] is installed" + - "Validate [replication] module from CR [1] is installed" + - "Run custom test" + # cleanup + - "Enable forceRemoveDriver on CR [1]" + - "Delete custom resource [1]" + - "Restore template [testfiles/powermax-templates/powermax_reverse_proxy_config.yaml] for [pmaxAuthSidecar]" + - "Restore template [testfiles/powermax-templates/powermax-storageclass-template.yaml] for [pmax]" + - "Restore template [testfiles/powermax-templates/powermax-secret-template.yaml] for [pmaxCreds]" + customTest: + name: HelloWorld + run: + - echo "no current test implemented for replication" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax.yaml new file mode 100644 index 000000000..a739d9b35 --- /dev/null +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax.yaml @@ -0,0 +1,69 @@ +apiVersion: storage.dell.com/v1 +kind: ContainerStorageModule +metadata: + name: powermax + namespace: powermax +spec: + driver: + csiDriverType: "powermax" + configVersion: v2.12.0 + replicas: 1 + common: + image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" + forceRemoveDriver: true + modules: + - name: authorization + enabled: false + configVersion: v1.11.0 + components: + - name: karavi-authorization-proxy + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly + envs: + - name: "PROXY_HOST" + value: "authorization-ingress-nginx-controller.authorization.svc.cluster.local" + - name: "SKIP_CERTIFICATE_VALIDATION" + value: "true" + - name: resiliency + enabled: false + components: + - name: podmon-controller + image: quay.io/dell/container-storage-modules/podmon:nightly + - name: podmon-node + image: quay.io/dell/container-storage-modules/podmon:nightly + - name: replication + enabled: false + components: + - name: dell-csi-replicator + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly + - name: dell-replication-controller-manager + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly + - name: dell-replication-controller-init + image: dellemc/dell-replication-init:v1.0.0 + - name: observability + enabled: false + components: + - name: topology + enabled: true + image: quay.io/dell/container-storage-modules/csm-topology:nightly + - name: otel-collector + enabled: true + image: otel/opentelemetry-collector:0.42.0 + - name: cert-manager + enabled: false + - name: metrics-powermax + enabled: true + image: quay.io/dell/container-storage-modules/csm-metrics-powermax:nightly + - name: csireverseproxy + enabled: true + forceRemoveModule: true + configVersion: v2.11.0 + components: + - name: csipowermax-reverseproxy + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly + envs: + - name: X_CSI_REVPROXY_TLS_SECRET + value: "csirevproxy-tls-secret" + - name: X_CSI_REVPROXY_PORT + value: "2222" + - name: X_CSI_CONFIG_MAP_NAME + value: "powermax-reverseproxy-config" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_authorization.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_authorization.yaml new file mode 100644 index 000000000..3193ff652 --- /dev/null +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_authorization.yaml @@ -0,0 +1,38 @@ +apiVersion: storage.dell.com/v1 +kind: ContainerStorageModule +metadata: + name: powermax + namespace: powermax +spec: + driver: + csiDriverType: "powermax" + configVersion: v2.12.0 + common: + image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" + forceRemoveDriver: true + modules: + - name: authorization + enabled: true + configVersion: v1.11.0 + components: + - name: karavi-authorization-proxy + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly + envs: + - name: "PROXY_HOST" + value: "authorization-ingress-nginx-controller.authorization.svc.cluster.local" + - name: "SKIP_CERTIFICATE_VALIDATION" + value: "true" + - name: csireverseproxy + enabled: true + forceRemoveModule: true + configVersion: v2.11.0 + components: + - name: csipowermax-reverseproxy + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly + envs: + - name: X_CSI_REVPROXY_TLS_SECRET + value: "csirevproxy-tls-secret" + - name: X_CSI_REVPROXY_PORT + value: "2222" + - name: X_CSI_CONFIG_MAP_NAME + value: "powermax-reverseproxy-config" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_observability.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_observability.yaml new file mode 100644 index 000000000..1558e05fc --- /dev/null +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_observability.yaml @@ -0,0 +1,41 @@ +apiVersion: storage.dell.com/v1 +kind: ContainerStorageModule +metadata: + name: powermax + namespace: powermax +spec: + driver: + csiDriverType: "powermax" + configVersion: v2.12.0 + common: + image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" + forceRemoveDriver: true + modules: + - name: observability + enabled: true + components: + - name: topology + enabled: true + image: quay.io/dell/container-storage-modules/csm-topology:nightly + - name: otel-collector + enabled: true + image: otel/opentelemetry-collector:0.42.0 + - name: cert-manager + enabled: false + - name: metrics-powermax + enabled: true + image: quay.io/dell/container-storage-modules/csm-metrics-powermax:nightly + - name: csireverseproxy + enabled: true + forceRemoveModule: true + configVersion: v2.11.0 + components: + - name: csipowermax-reverseproxy + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly + envs: + - name: X_CSI_REVPROXY_TLS_SECRET + value: "csirevproxy-tls-secret" + - name: X_CSI_REVPROXY_PORT + value: "2222" + - name: X_CSI_CONFIG_MAP_NAME + value: "powermax-reverseproxy-config" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml new file mode 100644 index 000000000..9e2776fb1 --- /dev/null +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml @@ -0,0 +1,26 @@ +apiVersion: storage.dell.com/v1 +kind: ContainerStorageModule +metadata: + name: powermax + namespace: powermax +spec: + driver: + csiDriverType: "powermax" + configVersion: v2.12.0 +# common: +# image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" + forceRemoveDriver: true + modules: + - name: replication + enabled: true +# configVersion: v1.10.0 +# components: +# - name: dell-csi-replicator +# image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly +# - name: dell-replication-controller-manager +# image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly +# envs: +# - name: "TARGET_CLUSTERS_IDS" +# value: "self" +# - name: dell-replication-controller-init +# image: dellemc/dell-replication-init:v1.0.0 diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_resiliency.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_resiliency.yaml new file mode 100644 index 000000000..da48156c6 --- /dev/null +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_resiliency.yaml @@ -0,0 +1,35 @@ +apiVersion: storage.dell.com/v1 +kind: ContainerStorageModule +metadata: + name: powermax + namespace: powermax +spec: + driver: + csiDriverType: "powermax" + configVersion: v2.12.0 + replicas: 1 + common: + image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" + forceRemoveDriver: true + modules: + - name: resiliency + enabled: true + components: + - name: podmon-controller + image: quay.io/dell/container-storage-modules/podmon:nightly + - name: podmon-node + image: quay.io/dell/container-storage-modules/podmon:nightly + - name: csireverseproxy + enabled: true + forceRemoveModule: true + configVersion: v2.11.0 + components: + - name: csipowermax-reverseproxy + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly + envs: + - name: X_CSI_REVPROXY_TLS_SECRET + value: "csirevproxy-tls-secret" + - name: X_CSI_REVPROXY_PORT + value: "2222" + - name: X_CSI_CONFIG_MAP_NAME + value: "powermax-reverseproxy-config" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml new file mode 100644 index 000000000..3193ff652 --- /dev/null +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml @@ -0,0 +1,38 @@ +apiVersion: storage.dell.com/v1 +kind: ContainerStorageModule +metadata: + name: powermax + namespace: powermax +spec: + driver: + csiDriverType: "powermax" + configVersion: v2.12.0 + common: + image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" + forceRemoveDriver: true + modules: + - name: authorization + enabled: true + configVersion: v1.11.0 + components: + - name: karavi-authorization-proxy + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly + envs: + - name: "PROXY_HOST" + value: "authorization-ingress-nginx-controller.authorization.svc.cluster.local" + - name: "SKIP_CERTIFICATE_VALIDATION" + value: "true" + - name: csireverseproxy + enabled: true + forceRemoveModule: true + configVersion: v2.11.0 + components: + - name: csipowermax-reverseproxy + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly + envs: + - name: X_CSI_REVPROXY_TLS_SECRET + value: "csirevproxy-tls-secret" + - name: X_CSI_REVPROXY_PORT + value: "2222" + - name: X_CSI_CONFIG_MAP_NAME + value: "powermax-reverseproxy-config" From 9ff3d127a4a3b5b8441fea192dccf95f928d8362 Mon Sep 17 00:00:00 2001 From: Akshay Saini <109056238+AkshaySainiDell@users.noreply.github.com> Date: Fri, 18 Oct 2024 04:53:31 -0500 Subject: [PATCH 06/12] Add UT for utils pkg (#751) * Add Ut for HasModuleComponent & AddModuleComponent * Refactor code and add UT for LoadDefaultComponents * Refactor code and add more test cases * Refactor code and add more test cases * Fix error reported by golangci-lint --- Makefile | 3 + pkg/utils/utils.go | 13 +- pkg/utils/utils_test.go | 428 ++++++++++++++++++++++++++++++++++++++++ 3 files changed, 438 insertions(+), 6 deletions(-) create mode 100644 pkg/utils/utils_test.go diff --git a/Makefile b/Makefile index 5a7a340f8..90629b34c 100644 --- a/Makefile +++ b/Makefile @@ -85,6 +85,9 @@ driver-unit-test: module-unit-test: go clean -cache && go test -v -coverprofile=c.out github.com/dell/csm-operator/pkg/modules +utils-unit-test: + go clean -cache && go test -v -coverprofile=c.out github.com/dell/csm-operator/pkg/utils + .PHONY: actions actions: ## Run all the github action checks that run on a pull_request creation act -l | grep -v ^Stage | grep pull_request | grep -v image_security_scan | awk '{print $$2}' | while read WF; do act pull_request --no-cache-server --platform ubuntu-latest=ghcr.io/catthehacker/ubuntu:act-latest --job "$${WF}"; done diff --git a/pkg/utils/utils.go b/pkg/utils/utils.go index 691b97182..8c0a442bd 100644 --- a/pkg/utils/utils.go +++ b/pkg/utils/utils.go @@ -1097,11 +1097,8 @@ func IsModuleComponentEnabled(ctx context.Context, instance csmv1.ContainerStora } // HasModuleComponent - check if module component is present -func HasModuleComponent(ctx context.Context, instance csmv1.ContainerStorageModule, mod csmv1.ModuleType, componentType string) bool { - moduleEnabled, module := IsModuleEnabled(ctx, instance, mod) - if !moduleEnabled { - return false - } +func HasModuleComponent(instance csmv1.ContainerStorageModule, mod csmv1.ModuleType, componentType string) bool { + module := instance.GetModule(mod) for _, c := range module.Components { if c.Name == componentType { @@ -1328,6 +1325,10 @@ func LoadDefaultComponents(ctx context.Context, cr *csmv1.ContainerStorageModule log := logger.GetLogger(ctx) modules := []csmv1.ModuleType{csmv1.Observability} for _, module := range modules { + if !cr.HasModule(module) { + continue + } + defaultComps, err := getDefaultComponents(cr.GetDriverType(), module, op) if err != nil { log.Errorf("failed to get default components for %s: %v", module, err) @@ -1335,7 +1336,7 @@ func LoadDefaultComponents(ctx context.Context, cr *csmv1.ContainerStorageModule } for _, comp := range defaultComps { - if !HasModuleComponent(ctx, *cr, csmv1.Observability, comp.Name) { + if !HasModuleComponent(*cr, csmv1.Observability, comp.Name) { log.Infof("Adding default component %s for %s ", comp.Name, module) AddModuleComponent(cr, csmv1.Observability, comp) } diff --git a/pkg/utils/utils_test.go b/pkg/utils/utils_test.go new file mode 100644 index 000000000..8274984d9 --- /dev/null +++ b/pkg/utils/utils_test.go @@ -0,0 +1,428 @@ +// Copyright © 2024 Dell Inc. or its subsidiaries. All Rights Reserved. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// http://www.apache.org/licenses/LICENSE-2.0 +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +package utils + +import ( + "context" + "testing" + + csmv1 "github.com/dell/csm-operator/api/v1" + "github.com/stretchr/testify/assert" + appsv1 "k8s.io/api/apps/v1" + corev1 "k8s.io/api/core/v1" + metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" + crclient "sigs.k8s.io/controller-runtime/pkg/client" +) + +// createCR is a helper function to create ContainerStorageModule object +func createCR(driverType csmv1.DriverType, moduleType csmv1.ModuleType, moduleEnabled bool, components []csmv1.ContainerTemplate) *csmv1.ContainerStorageModule { + return &csmv1.ContainerStorageModule{ + Spec: csmv1.ContainerStorageModuleSpec{ + Driver: csmv1.Driver{ + CSIDriverType: driverType, + }, + Modules: []csmv1.Module{ + { + Name: moduleType, + Enabled: moduleEnabled, + Components: components, + }, + }, + }, + } +} + +func TestHasModuleComponent(t *testing.T) { + tests := []struct { + name string + instance csmv1.ContainerStorageModule + mod csmv1.ModuleType + componentType string + expectedResult bool + }{ + { + name: "Module does not exist", + instance: *createCR(csmv1.PowerFlex, csmv1.Replication, true, nil), + mod: csmv1.Observability, + componentType: "metrics-powerflex", + expectedResult: false, + }, + { + name: "Module exist and component does not exist", + instance: *createCR(csmv1.PowerFlex, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "topology"}, + }), + mod: csmv1.Observability, + componentType: "metrics-powerflex", + expectedResult: false, + }, + { + name: "Module exist and component exists", + instance: *createCR(csmv1.PowerFlex, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "metrics-powerflex"}, + {Name: "topology"}, + }), + mod: csmv1.Observability, + componentType: "metrics-powerflex", + expectedResult: true, + }, + } + + for _, tt := range tests { + t.Run(tt.name, func(t *testing.T) { + result := HasModuleComponent(tt.instance, tt.mod, tt.componentType) + + assert.Equal(t, tt.expectedResult, result) + }) + } +} + +func TestAddModuleComponent(t *testing.T) { + type args struct { + instance *csmv1.ContainerStorageModule + mod csmv1.ModuleType + component csmv1.ContainerTemplate + } + tests := []struct { + name string + args args + want *csmv1.ContainerStorageModule + }{ + { + name: "Module does not exist", + args: args{ + instance: createCR(csmv1.PowerFlex, csmv1.Replication, false, nil), + mod: csmv1.Observability, + component: csmv1.ContainerTemplate{Name: "topology"}, + }, + want: createCR(csmv1.PowerFlex, csmv1.Replication, false, nil), + }, + { + name: "Module exists and component is empty", + args: args{ + instance: createCR(csmv1.PowerFlex, csmv1.Observability, false, nil), + mod: csmv1.Observability, + component: csmv1.ContainerTemplate{Name: "topology"}, + }, + want: createCR(csmv1.PowerFlex, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "topology"}, + }), + }, + { + name: "Module exists and component is not empty", + args: args{ + instance: createCR(csmv1.PowerFlex, csmv1.Observability, true, []csmv1.ContainerTemplate{ + {Name: "metrics-powerflex"}, + }), + mod: csmv1.Observability, + component: csmv1.ContainerTemplate{Name: "topology"}, + }, + want: createCR(csmv1.PowerFlex, csmv1.Observability, true, []csmv1.ContainerTemplate{ + {Name: "metrics-powerflex"}, + {Name: "topology"}, + }), + }, + } + + for _, tt := range tests { + t.Run(tt.name, func(t *testing.T) { + AddModuleComponent(tt.args.instance, tt.args.mod, tt.args.component) + assert.Equal(t, tt.want, tt.args.instance) + }) + } +} + +func TestLoadDefaultComponents(t *testing.T) { + invalidOp := OperatorConfig{ + ConfigDirectory: "invalid/path", + } + validOp := OperatorConfig{ + ConfigDirectory: "../../operatorconfig", + } + enabled := new(bool) + *enabled = true + disabled := new(bool) + *disabled = false + + type args struct { + ctx context.Context + cr *csmv1.ContainerStorageModule + op OperatorConfig + } + tests := []struct { + name string + args args + want *csmv1.ContainerStorageModule + wantErr bool + }{ + { + name: "Observability module does not exist", + args: args{ + ctx: context.Background(), + cr: createCR(csmv1.PowerFlex, csmv1.Replication, true, nil), + op: validOp, + }, + want: createCR(csmv1.PowerFlex, csmv1.Replication, true, nil), + wantErr: false, + }, + { + name: "Default components not found", + args: args{ + ctx: context.Background(), + cr: createCR(csmv1.PowerFlex, csmv1.Observability, true, nil), + op: invalidOp, + }, + want: createCR(csmv1.PowerFlex, csmv1.Observability, true, nil), + wantErr: true, + }, + { + name: "Module disabled and components empty", + args: args{ + ctx: context.Background(), + cr: createCR(csmv1.PowerScale, csmv1.Observability, false, nil), + op: validOp, + }, + want: createCR(csmv1.PowerScale, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "topology", Enabled: enabled}, + {Name: "otel-collector", Enabled: enabled}, + {Name: "cert-manager", Enabled: disabled}, + {Name: "metrics-powerscale", Enabled: enabled}, + }), + wantErr: false, + }, + { + name: "Module disabled and topology component missing", + args: args{ + ctx: context.Background(), + cr: createCR(csmv1.PowerFlex, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "otel-collector", Enabled: enabled}, + {Name: "metrics-powerflex", Enabled: enabled}, + }), + op: validOp, + }, + want: createCR(csmv1.PowerFlex, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "otel-collector", Enabled: enabled}, + {Name: "metrics-powerflex", Enabled: enabled}, + {Name: "topology", Enabled: enabled}, + {Name: "cert-manager", Enabled: disabled}, + }), + wantErr: false, + }, + { + name: "Module enabled and cert-manager component missing", + args: args{ + ctx: context.Background(), + cr: createCR(csmv1.PowerFlex, csmv1.Observability, true, []csmv1.ContainerTemplate{ + {Name: "topology", Enabled: enabled}, + {Name: "otel-collector", Enabled: enabled}, + {Name: "metrics-powerflex", Enabled: enabled}, + }), + op: validOp, + }, + want: createCR(csmv1.PowerFlex, csmv1.Observability, true, []csmv1.ContainerTemplate{ + {Name: "topology", Enabled: enabled}, + {Name: "otel-collector", Enabled: enabled}, + {Name: "metrics-powerflex", Enabled: enabled}, + {Name: "cert-manager", Enabled: disabled}, + }), + wantErr: false, + }, + { + name: "Module disabled and all components exist", + args: args{ + ctx: context.Background(), + cr: createCR(csmv1.PowerFlex, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "topology", Enabled: enabled}, + {Name: "otel-collector", Enabled: enabled}, + {Name: "cert-manager", Enabled: disabled}, + {Name: "metrics-powerflex", Enabled: enabled}, + }), + op: validOp, + }, + want: createCR(csmv1.PowerFlex, csmv1.Observability, false, []csmv1.ContainerTemplate{ + {Name: "topology", Enabled: enabled}, + {Name: "otel-collector", Enabled: enabled}, + {Name: "cert-manager", Enabled: disabled}, + {Name: "metrics-powerflex", Enabled: enabled}, + }), + wantErr: false, + }, + } + + for _, tt := range tests { + t.Run(tt.name, func(t *testing.T) { + err := LoadDefaultComponents(tt.args.ctx, tt.args.cr, tt.args.op) + + if tt.wantErr { + assert.Error(t, err) + } + assert.Equal(t, tt.want, tt.args.cr) + }) + } +} + +func TestSetContainerImage(t *testing.T) { + type args struct { + objects []crclient.Object + deploymentName string + containerName string + image string + want *corev1.Container + } + tests := []struct { + name string + args args + }{ + { + name: "Test setting image for a valid deployment and container", + args: args{ + objects: []crclient.Object{ + &appsv1.Deployment{ + ObjectMeta: metav1.ObjectMeta{ + Name: "my-deployment", + }, + Spec: appsv1.DeploymentSpec{ + Template: corev1.PodTemplateSpec{ + Spec: corev1.PodSpec{ + Containers: []corev1.Container{ + { + Name: "my-container", + Image: "old-image", + }, + }, + }, + }, + }, + }, + }, + deploymentName: "my-deployment", + containerName: "my-container", + image: "new-image", + want: &corev1.Container{ + Name: "my-container", + Image: "new-image", + }, + }, + }, + { + name: "Test setting image for a non-existing deployment", + args: args{ + objects: []crclient.Object{ + &appsv1.Deployment{ + ObjectMeta: metav1.ObjectMeta{ + Name: "my-deployment", + }, + Spec: appsv1.DeploymentSpec{ + Template: corev1.PodTemplateSpec{ + Spec: corev1.PodSpec{ + Containers: []corev1.Container{ + { + Name: "my-container", + Image: "old-image", + }, + }, + }, + }, + }, + }, + }, + deploymentName: "non-existing-deployment", + containerName: "my-container", + image: "new-image", + want: nil, + }, + }, + { + name: "Test setting image for a non-existing container", + args: args{ + objects: []crclient.Object{ + &appsv1.Deployment{ + ObjectMeta: metav1.ObjectMeta{ + Name: "my-deployment", + }, + Spec: appsv1.DeploymentSpec{ + Template: corev1.PodTemplateSpec{ + Spec: corev1.PodSpec{ + Containers: []corev1.Container{ + { + Name: "my-container", + Image: "old-image", + }, + }, + }, + }, + }, + }, + }, + deploymentName: "my-deployment", + containerName: "non-existing-container", + image: "new-image", + want: nil, + }, + }, + { + name: "Test setting image for a deployment with no containers", + args: args{ + objects: []crclient.Object{ + &appsv1.Deployment{ + ObjectMeta: metav1.ObjectMeta{ + Name: "my-deployment", + }, + Spec: appsv1.DeploymentSpec{ + Template: corev1.PodTemplateSpec{ + Spec: corev1.PodSpec{ + Containers: []corev1.Container{}, + }, + }, + }, + }, + }, + deploymentName: "my-deployment", + containerName: "my-container", + image: "new-image", + want: nil, + }, + }, + { + name: "Test setting image for a deployment with no containers and empty objects slice", + args: args{ + objects: []crclient.Object{}, + deploymentName: "my-deployment", + containerName: "my-container", + image: "new-image", + want: nil, + }, + }, + } + for _, tt := range tests { + t.Run(tt.name, func(t *testing.T) { + SetContainerImage(tt.args.objects, tt.args.deploymentName, tt.args.containerName, tt.args.image) + + // Find the deployment and container in the objects + var container *corev1.Container + for _, object := range tt.args.objects { + if deployment, ok := object.(*appsv1.Deployment); ok && deployment.Name == tt.args.deploymentName { + for _, c := range deployment.Spec.Template.Spec.Containers { + if c.Name == tt.args.containerName { + container = &c + break + } + } + break + } + } + + assert.Equal(t, tt.args.want, container) + }) + } +} From 6c943e1a8e53c76769eb49dffff12be54a421101 Mon Sep 17 00:00:00 2001 From: Harish P Date: Fri, 18 Oct 2024 18:23:11 +0530 Subject: [PATCH 07/12] Bugfix/reverseproxy (#752) * Removed latest version fetching through a function * updated replication controller image to quayio * quay image updates * removed dead code --- .../driverconfig/common/default.yaml | 2 -- .../driverconfig/common/k8s-1.24-values.yaml | 2 -- .../driverconfig/common/k8s-1.25-values.yaml | 2 -- .../driverconfig/common/k8s-1.26-values.yaml | 2 -- .../driverconfig/common/k8s-1.27-values.yaml | 2 -- .../driverconfig/common/k8s-1.28-values.yaml | 2 -- .../driverconfig/common/k8s-1.29-values.yaml | 2 -- .../driverconfig/common/k8s-1.30-values.yaml | 2 -- .../driverconfig/common/k8s-1.31-values.yaml | 2 -- .../moduleconfig/csireverseproxy/latest.yaml | 3 --- .../csireverseproxy/v2.11.0/container.yaml | 2 +- .../replication/v1.10.0/container.yaml | 2 +- .../replication/v1.10.0/controller.yaml | 2 +- pkg/drivers/powermax.go | 6 +----- pkg/utils/utils.go | 21 ------------------- .../moduleconfig/csireverseproxy/latest.yaml | 3 --- .../storage_csm_powermax_replica.yaml | 13 ------------ 17 files changed, 4 insertions(+), 66 deletions(-) delete mode 100644 operatorconfig/moduleconfig/csireverseproxy/latest.yaml delete mode 100644 tests/config/moduleconfig/csireverseproxy/latest.yaml diff --git a/operatorconfig/driverconfig/common/default.yaml b/operatorconfig/driverconfig/common/default.yaml index 1cfae6f2f..ee928e8e6 100644 --- a/operatorconfig/driverconfig/common/default.yaml +++ b/operatorconfig/driverconfig/common/default.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.2.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.24-values.yaml b/operatorconfig/driverconfig/common/k8s-1.24-values.yaml index a95037826..c818ce290 100644 --- a/operatorconfig/driverconfig/common/k8s-1.24-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.24-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.25-values.yaml b/operatorconfig/driverconfig/common/k8s-1.25-values.yaml index a95037826..c818ce290 100644 --- a/operatorconfig/driverconfig/common/k8s-1.25-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.25-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.26-values.yaml b/operatorconfig/driverconfig/common/k8s-1.26-values.yaml index a95037826..c818ce290 100644 --- a/operatorconfig/driverconfig/common/k8s-1.26-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.26-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.27-values.yaml b/operatorconfig/driverconfig/common/k8s-1.27-values.yaml index a95037826..c818ce290 100644 --- a/operatorconfig/driverconfig/common/k8s-1.27-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.27-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.28-values.yaml b/operatorconfig/driverconfig/common/k8s-1.28-values.yaml index 1cfae6f2f..ee928e8e6 100644 --- a/operatorconfig/driverconfig/common/k8s-1.28-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.28-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.2.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.29-values.yaml b/operatorconfig/driverconfig/common/k8s-1.29-values.yaml index 1cfae6f2f..ee928e8e6 100644 --- a/operatorconfig/driverconfig/common/k8s-1.29-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.29-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.2.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.30-values.yaml b/operatorconfig/driverconfig/common/k8s-1.30-values.yaml index 1cfae6f2f..ee928e8e6 100644 --- a/operatorconfig/driverconfig/common/k8s-1.30-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.30-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.2.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/driverconfig/common/k8s-1.31-values.yaml b/operatorconfig/driverconfig/common/k8s-1.31-values.yaml index 1cfae6f2f..ee928e8e6 100644 --- a/operatorconfig/driverconfig/common/k8s-1.31-values.yaml +++ b/operatorconfig/driverconfig/common/k8s-1.31-values.yaml @@ -21,5 +21,3 @@ images: sdcmonitor: dellemc/sdc:4.5.2.1 # "images.metadataretriever" defines the container images used for csi metadata retriever metadataretriever: dellemc/csi-metadata-retriever:v1.8.0 - # "images.csiReverseProxy" defines the container images used for reverse-proxy by default - csiReverseProxy: dellemc/csipowermax-reverseproxy:v2.11.0 diff --git a/operatorconfig/moduleconfig/csireverseproxy/latest.yaml b/operatorconfig/moduleconfig/csireverseproxy/latest.yaml deleted file mode 100644 index ee3a69b89..000000000 --- a/operatorconfig/moduleconfig/csireverseproxy/latest.yaml +++ /dev/null @@ -1,3 +0,0 @@ -# This file represents the latest version of the released module. This must be updated on every release -# This version will be used by the minimal manifests to install the latest version when no version is given. -version: v2.11.0 diff --git a/operatorconfig/moduleconfig/csireverseproxy/v2.11.0/container.yaml b/operatorconfig/moduleconfig/csireverseproxy/v2.11.0/container.yaml index 9ce502c95..0300c210e 100644 --- a/operatorconfig/moduleconfig/csireverseproxy/v2.11.0/container.yaml +++ b/operatorconfig/moduleconfig/csireverseproxy/v2.11.0/container.yaml @@ -1,5 +1,5 @@ name: reverseproxy -image: dellemc/csipowermax-reverseproxy:v2.11.0 +image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly imagePullPolicy: IfNotPresent env: - name: X_CSI_REVPROXY_CONFIG_DIR diff --git a/operatorconfig/moduleconfig/replication/v1.10.0/container.yaml b/operatorconfig/moduleconfig/replication/v1.10.0/container.yaml index 4812546b2..6a10d9d41 100644 --- a/operatorconfig/moduleconfig/replication/v1.10.0/container.yaml +++ b/operatorconfig/moduleconfig/replication/v1.10.0/container.yaml @@ -1,5 +1,5 @@ name: dell-csi-replicator -image: dellemc/dell-csi-replicator:v1.9.0 +image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly imagePullPolicy: IfNotPresent args: - "--csi-address=$(ADDRESS)" diff --git a/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml b/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml index 9ace056ef..0a19fb594 100644 --- a/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml +++ b/operatorconfig/moduleconfig/replication/v1.10.0/controller.yaml @@ -271,7 +271,7 @@ spec: value: /app/certs - name: X_CSI_REPLICATION_CONFIG_FILE_NAME value: config - image: + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly imagePullPolicy: Always name: manager resources: diff --git a/pkg/drivers/powermax.go b/pkg/drivers/powermax.go index e45724159..b1e06d411 100644 --- a/pkg/drivers/powermax.go +++ b/pkg/drivers/powermax.go @@ -97,10 +97,6 @@ func PrecheckPowerMax(ctx context.Context, cr *csmv1.ContainerStorageModule, ope Value: "/var/lib/kubelet", }) } - version, err := utils.GetLatestVersion(string(csmv1.ReverseProxy), operatorConfig) - if err != nil { - return err - } foundRevProxy := false for _, mod := range cr.Spec.Modules { @@ -110,6 +106,7 @@ func PrecheckPowerMax(ctx context.Context, cr *csmv1.ContainerStorageModule, ope } } if !foundRevProxy { + // if we are here then it's minimal yaml log.Infof("Reverse proxy module not found adding it with default config") components := make([]csmv1.ContainerTemplate, 0) components = append(components, csmv1.ContainerTemplate{ @@ -136,7 +133,6 @@ func PrecheckPowerMax(ctx context.Context, cr *csmv1.ContainerStorageModule, ope cr.Spec.Modules = append(cr.Spec.Modules, csmv1.Module{ Name: csmv1.ReverseProxy, Enabled: true, - ConfigVersion: version, ForceRemoveModule: true, Components: components, }) diff --git a/pkg/utils/utils.go b/pkg/utils/utils.go index 8c0a442bd..bbf47c07b 100644 --- a/pkg/utils/utils.go +++ b/pkg/utils/utils.go @@ -1393,24 +1393,3 @@ func SetContainerImage(objects []crclient.Object, deploymentName, containerName, } } } - -func GetLatestVersion(resourceType string, op OperatorConfig) (string, error) { - path := "" - switch resourceType { - case string(csmv1.ReverseProxy): - path = fmt.Sprintf("%s/moduleconfig/%s/%s", op.ConfigDirectory, csmv1.ReverseProxy, "latest.yaml") - } - // Read the YAML file - data, err := os.ReadFile(filepath.Clean(path)) - if err != nil { - return "", err - } - - // Unmarshal the YAML data into the Config struct - var latestVersion LatestVersion - err = yaml.Unmarshal(data, &latestVersion) - if err != nil { - return "", err - } - return latestVersion.Version, nil -} diff --git a/tests/config/moduleconfig/csireverseproxy/latest.yaml b/tests/config/moduleconfig/csireverseproxy/latest.yaml deleted file mode 100644 index ee3a69b89..000000000 --- a/tests/config/moduleconfig/csireverseproxy/latest.yaml +++ /dev/null @@ -1,3 +0,0 @@ -# This file represents the latest version of the released module. This must be updated on every release -# This version will be used by the minimal manifests to install the latest version when no version is given. -version: v2.11.0 diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml index 9e2776fb1..266980727 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_replica.yaml @@ -7,20 +7,7 @@ spec: driver: csiDriverType: "powermax" configVersion: v2.12.0 -# common: -# image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" forceRemoveDriver: true modules: - name: replication enabled: true -# configVersion: v1.10.0 -# components: -# - name: dell-csi-replicator -# image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly -# - name: dell-replication-controller-manager -# image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly -# envs: -# - name: "TARGET_CLUSTERS_IDS" -# value: "self" -# - name: dell-replication-controller-init -# image: dellemc/dell-replication-init:v1.0.0 From dcf3f8f398a11b737ff556617de895869ce1635a Mon Sep 17 00:00:00 2001 From: Chiman Jain <36687396+chimanjain@users.noreply.github.com> Date: Fri, 18 Oct 2024 19:29:21 +0530 Subject: [PATCH 08/12] Add coordination.k8s.io apiGroups access for observability and update nginx image (#747) * update nginxinc/nginx-unprivileged image * add coordination.k8s.io access for observability * bump trivy-action --- .github/workflows/actions.yml | 2 +- .../manifests/dell-csm-operator.clusterserviceversion.yaml | 6 +++--- config/samples/storage_v1_csm_powerflex.yaml | 4 ++-- config/samples/storage_v1_csm_powermax.yaml | 4 ++-- config/samples/storage_v1_csm_powerscale.yaml | 4 ++-- controllers/csm_controller_test.go | 2 +- .../observability/v1.10.0/karavi-metrics-powerflex.yaml | 3 +++ .../observability/v1.10.0/karavi-metrics-powermax.yaml | 3 +++ .../observability/v1.10.0/karavi-metrics-powerscale.yaml | 3 +++ pkg/modules/observability.go | 2 +- pkg/modules/testdata/cr_powerflex_observability.yaml | 4 ++-- .../testdata/cr_powerflex_observability_custom_cert.yaml | 4 ++-- .../cr_powerflex_observability_custom_cert_missing_key.yaml | 4 ++-- pkg/modules/testdata/cr_powermax_observability.yaml | 4 ++-- pkg/modules/testdata/cr_powerscale_observability.yaml | 4 ++-- samples/storage_csm_powerflex_v2120.yaml | 4 ++-- samples/storage_csm_powermax_v2120.yaml | 4 ++-- samples/storage_csm_powerscale_v2120.yaml | 4 ++-- ...torage_csm_powerflex_observability_otel_custom_cert.yaml | 2 +- tests/e2e/testfiles/storage_csm_powerflex.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerflex_downgrade.yaml | 4 ++-- .../e2e/testfiles/storage_csm_powerflex_health_monitor.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml | 4 ++-- .../e2e/testfiles/storage_csm_powerflex_observability.yaml | 4 ++-- .../testfiles/storage_csm_powerflex_observability_auth.yaml | 4 ++-- .../storage_csm_powerflex_observability_custom_cert.yaml | 4 ++-- ...torage_csm_powerflex_observability_otel_custom_cert.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powermax_observability.yaml | 4 ++-- .../storage_csm_powermax_observability_authorization.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerscale.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml | 4 ++-- .../testfiles/storage_csm_powerscale_health_monitor.yaml | 4 ++-- .../e2e/testfiles/storage_csm_powerscale_observability.yaml | 4 ++-- .../storage_csm_powerscale_observability_auth.yaml | 4 ++-- ...torage_csm_powerscale_observability_top_custom_cert.yaml | 4 ++-- .../storage_csm_powerscale_observability_val1.yaml | 4 ++-- .../storage_csm_powerscale_observability_val2.yaml | 4 ++-- tests/e2e/testfiles/storage_csm_powerscale_replica.yaml | 4 ++-- 44 files changed, 88 insertions(+), 79 deletions(-) diff --git a/.github/workflows/actions.yml b/.github/workflows/actions.yml index 1b1dc3d5b..124f2db1a 100644 --- a/.github/workflows/actions.yml +++ b/.github/workflows/actions.yml @@ -80,7 +80,7 @@ jobs: podman save docker.io/library/csm-operator -o /tmp/csm-operator.tar docker load -i /tmp/csm-operator.tar - name: Scan controller Image - uses: aquasecurity/trivy-action@0.24.0 + uses: aquasecurity/trivy-action@0.28.0 with: image-ref: csm-operator:latest severity: 'HIGH' diff --git a/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml b/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml index 945b6ed09..3c9711c6f 100644 --- a/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml +++ b/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml @@ -293,7 +293,7 @@ metadata: "envs": [ { "name": "NGINX_PROXY_IMAGE", - "value": "nginxinc/nginx-unprivileged:1.20" + "value": "nginxinc/nginx-unprivileged:1.27" } ], "image": "otel/opentelemetry-collector:0.42.0", @@ -693,7 +693,7 @@ metadata: "envs": [ { "name": "NGINX_PROXY_IMAGE", - "value": "nginxinc/nginx-unprivileged:1.20" + "value": "nginxinc/nginx-unprivileged:1.27" } ], "image": "otel/opentelemetry-collector:0.42.0", @@ -1298,7 +1298,7 @@ metadata: "envs": [ { "name": "NGINX_PROXY_IMAGE", - "value": "nginxinc/nginx-unprivileged:1.20" + "value": "nginxinc/nginx-unprivileged:1.27" } ], "image": "otel/opentelemetry-collector:0.42.0", diff --git a/config/samples/storage_v1_csm_powerflex.yaml b/config/samples/storage_v1_csm_powerflex.yaml index 30e258174..dc2f8549d 100644 --- a/config/samples/storage_v1_csm_powerflex.yaml +++ b/config/samples/storage_v1_csm_powerflex.yaml @@ -248,9 +248,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" # enabled: Enable/Disable cert-manager # Allowed values: # true: enable deployment of cert-manager diff --git a/config/samples/storage_v1_csm_powermax.yaml b/config/samples/storage_v1_csm_powermax.yaml index 2349b7e4f..c583a9440 100644 --- a/config/samples/storage_v1_csm_powermax.yaml +++ b/config/samples/storage_v1_csm_powermax.yaml @@ -385,9 +385,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/config/samples/storage_v1_csm_powerscale.yaml b/config/samples/storage_v1_csm_powerscale.yaml index 31d9ac66e..f00cad1bf 100644 --- a/config/samples/storage_v1_csm_powerscale.yaml +++ b/config/samples/storage_v1_csm_powerscale.yaml @@ -362,9 +362,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/controllers/csm_controller_test.go b/controllers/csm_controller_test.go index c906f10ce..00a33d99b 100644 --- a/controllers/csm_controller_test.go +++ b/controllers/csm_controller_test.go @@ -1581,7 +1581,7 @@ func getObservabilityModule() []csmv1.Module { Envs: []corev1.EnvVar{ { Name: "NGINX_PROXY_IMAGE", - Value: "nginxinc/nginx-unprivileged:1.20", + Value: "nginxinc/nginx-unprivileged:1.27", }, }, }, diff --git a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml index 556f64e62..024fbd9c4 100644 --- a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml +++ b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml @@ -18,6 +18,9 @@ rules: - apiGroups: [""] resources: ["endpoints"] verbs: ["*"] + - apiGroups: ["coordination.k8s.io"] + resources: ["leases"] + verbs: ["get", "watch", "list", "delete", "update", "create"] --- apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRoleBinding diff --git a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml index b2a772fef..0025b4dbe 100644 --- a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml +++ b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml @@ -21,6 +21,9 @@ rules: - apiGroups: [""] resources: ["secrets"] verbs: ["list", "watch", "get"] + - apiGroups: ["coordination.k8s.io"] + resources: ["leases"] + verbs: ["get", "watch", "list", "delete", "update", "create"] --- apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRoleBinding diff --git a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml index 47c71a325..a11d71105 100644 --- a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml +++ b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml @@ -18,6 +18,9 @@ rules: - apiGroups: [""] resources: ["endpoints"] verbs: ["*"] + - apiGroups: ["coordination.k8s.io"] + resources: ["leases"] + verbs: ["get", "watch", "list", "delete", "update", "create"] --- apiVersion: rbac.authorization.k8s.io/v1 kind: ClusterRoleBinding diff --git a/pkg/modules/observability.go b/pkg/modules/observability.go index 00df148b9..c546637fa 100644 --- a/pkg/modules/observability.go +++ b/pkg/modules/observability.go @@ -351,7 +351,7 @@ func getOtelCollector(op utils.OperatorConfig, cr csmv1.ContainerStorageModule) } YamlString = string(buf) - nginxProxyImage := "nginxinc/nginx-unprivileged:1.20" + nginxProxyImage := "nginxinc/nginx-unprivileged:1.27" otelCollectorImage := "otel/opentelemetry-collector:0.42.0" for _, component := range obs.Components { diff --git a/pkg/modules/testdata/cr_powerflex_observability.yaml b/pkg/modules/testdata/cr_powerflex_observability.yaml index 4cdcb07fc..190ea00ba 100644 --- a/pkg/modules/testdata/cr_powerflex_observability.yaml +++ b/pkg/modules/testdata/cr_powerflex_observability.yaml @@ -162,9 +162,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml b/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml index 7c69b0ec9..4f4638058 100644 --- a/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml +++ b/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml @@ -206,9 +206,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" # enabled: Enable/Disable cert-manager # Allowed values: # true: enable deployment of cert-manager diff --git a/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml b/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml index b34954dd9..4ac375486 100644 --- a/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml +++ b/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml @@ -206,9 +206,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" # enabled: Enable/Disable cert-manager # Allowed values: # true: enable deployment of cert-manager diff --git a/pkg/modules/testdata/cr_powermax_observability.yaml b/pkg/modules/testdata/cr_powermax_observability.yaml index 5c6afbf26..e48317aee 100644 --- a/pkg/modules/testdata/cr_powermax_observability.yaml +++ b/pkg/modules/testdata/cr_powermax_observability.yaml @@ -40,9 +40,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powermax # enabled: Enable/Disable PowerMax metrics enabled: true diff --git a/pkg/modules/testdata/cr_powerscale_observability.yaml b/pkg/modules/testdata/cr_powerscale_observability.yaml index 8a7b2238a..c34458bd2 100644 --- a/pkg/modules/testdata/cr_powerscale_observability.yaml +++ b/pkg/modules/testdata/cr_powerscale_observability.yaml @@ -40,9 +40,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerscale # enabled: Enable/Disable PowerScale metrics enabled: true diff --git a/samples/storage_csm_powerflex_v2120.yaml b/samples/storage_csm_powerflex_v2120.yaml index 6afde4f89..f92b76131 100644 --- a/samples/storage_csm_powerflex_v2120.yaml +++ b/samples/storage_csm_powerflex_v2120.yaml @@ -262,9 +262,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" # enabled: Enable/Disable cert-manager # Allowed values: # true: enable deployment of cert-manager diff --git a/samples/storage_csm_powermax_v2120.yaml b/samples/storage_csm_powermax_v2120.yaml index 2d2f0c619..ff878945e 100644 --- a/samples/storage_csm_powermax_v2120.yaml +++ b/samples/storage_csm_powermax_v2120.yaml @@ -396,9 +396,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/samples/storage_csm_powerscale_v2120.yaml b/samples/storage_csm_powerscale_v2120.yaml index d6b58b47b..a6b64bcf1 100644 --- a/samples/storage_csm_powerscale_v2120.yaml +++ b/samples/storage_csm_powerscale_v2120.yaml @@ -369,9 +369,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml index 76b305e62..781e302a5 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml @@ -37,7 +37,7 @@ spec: privateKey: "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" envs: - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager enabled: true - name: metrics-powerflex diff --git a/tests/e2e/testfiles/storage_csm_powerflex.yaml b/tests/e2e/testfiles/storage_csm_powerflex.yaml index 2090ea624..241da08fc 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex.yaml @@ -221,9 +221,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml index 68527ba1a..31f4b6099 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml @@ -194,9 +194,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerflex # enabled: Enable/Disable PowerFlex metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml index d1fe7c7cd..0e7b63d42 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml @@ -193,9 +193,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerflex # enabled: Enable/Disable PowerFlex metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml index 5dd6a5ed4..6a25a573e 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml @@ -193,9 +193,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerflex # enabled: Enable/Disable PowerFlex metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml index c665b2888..a3a84bd24 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml @@ -194,9 +194,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerflex # enabled: Enable/Disable PowerFlex metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerflex_downgrade.yaml b/tests/e2e/testfiles/storage_csm_powerflex_downgrade.yaml index 761879ad5..16b41cbef 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_downgrade.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_downgrade.yaml @@ -232,9 +232,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" # enabled: Enable/Disable cert-manager # Allowed values: # true: enable deployment of cert-manager diff --git a/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml b/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml index c8ca5d50f..5e56ecba0 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml @@ -194,9 +194,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerflex # enabled: Enable/Disable PowerFlex metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml b/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml index 4ac9dae63..52fa80b2f 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml @@ -196,9 +196,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerflex # enabled: Enable/Disable PowerFlex metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml index 713bee05d..7182c016b 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml @@ -168,9 +168,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml index 876c82f4c..9e109aa6a 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml @@ -183,9 +183,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml index 9bf1ca0fc..262d41d1a 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml @@ -168,9 +168,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml index c60371301..2a67a8d4d 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml @@ -168,9 +168,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powermax_observability.yaml b/tests/e2e/testfiles/storage_csm_powermax_observability.yaml index 33e96d97d..1d59ca5f6 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_observability.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_observability.yaml @@ -304,9 +304,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml b/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml index 43d40b7cf..bfcb82d33 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml @@ -329,9 +329,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerscale.yaml b/tests/e2e/testfiles/storage_csm_powerscale.yaml index 8b6e27437..de70a30cb 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale.yaml @@ -343,9 +343,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" # enabled: Enable/Disable cert-manager # Allowed values: # true: enable deployment of cert-manager diff --git a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml index b413617e8..ce1294376 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml @@ -335,9 +335,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerscale # enabled: Enable/Disable PowerScale metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml index cec9f4db2..82ecfda81 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml @@ -319,9 +319,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerscale # enabled: Enable/Disable PowerScale metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml index 633854775..d18693e55 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml @@ -319,9 +319,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerscale # enabled: Enable/Disable PowerScale metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml b/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml index 146527d0c..64ed41ed3 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml @@ -320,9 +320,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerscale # enabled: Enable/Disable PowerScale metrics enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml index 6d0ca765b..fd4a9528b 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml @@ -336,9 +336,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml index aff81b8da..2f65cece7 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml @@ -271,9 +271,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" # enabled: Enable/Disable cert-manager # Allowed values: # true: enable deployment of cert-manager diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml index 89d13ab1a..a4ae78573 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml @@ -336,9 +336,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability_val1.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability_val1.yaml index 4d8ddf422..4c4852a35 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability_val1.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability_val1.yaml @@ -336,9 +336,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability_val2.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability_val2.yaml index b76b56558..1f2b83f17 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability_val2.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability_val2.yaml @@ -336,9 +336,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: cert-manager # enabled: Enable/Disable cert-manager # Allowed values: diff --git a/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml b/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml index 2abc446e6..7a681bca3 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml @@ -320,9 +320,9 @@ spec: envs: # image of nginx proxy image # Allowed values: string - # Default value: "nginxinc/nginx-unprivileged:1.20" + # Default value: "nginxinc/nginx-unprivileged:1.27" - name: "NGINX_PROXY_IMAGE" - value: "nginxinc/nginx-unprivileged:1.20" + value: "nginxinc/nginx-unprivileged:1.27" - name: metrics-powerscale # enabled: Enable/Disable PowerScale metrics enabled: false From 650bf4acf9b21f80143ee9ceacd61152098960ba Mon Sep 17 00:00:00 2001 From: ashleyvjoy <110008193+ashleyvjoy@users.noreply.github.com> Date: Fri, 18 Oct 2024 19:40:59 +0530 Subject: [PATCH 09/12] Updating latest image references to quay.io (#750) * point latest images to quay.io * point latest images to quay.io-tests folder * point latest images to quay.io-tests folder --------- Co-authored-by: Harish P Co-authored-by: Harish P --- ...ll-csm-operator.clusterserviceversion.yaml | 128 +++++++++--------- config/manager/manager.yaml | 30 ++-- ...ll-csm-operator.clusterserviceversion.yaml | 30 ++-- config/samples/storage_v1_csm_powerflex.yaml | 18 +-- config/samples/storage_v1_csm_powermax.yaml | 20 +-- config/samples/storage_v1_csm_powerscale.yaml | 18 +-- config/samples/storage_v1_csm_powerstore.yaml | 8 +- config/samples/storage_v1_csm_unity.yaml | 4 +- deploy/operator.yaml | 30 ++-- .../powerflex/v2.12.0/controller.yaml | 2 +- .../driverconfig/powerflex/v2.12.0/node.yaml | 2 +- .../powermax/v2.12.0/controller.yaml | 2 +- .../driverconfig/powermax/v2.12.0/node.yaml | 2 +- .../powerscale/v2.12.0/controller.yaml | 4 +- .../driverconfig/powerscale/v2.12.0/node.yaml | 2 +- .../powerstore/v2.12.0/controller.yaml | 2 +- .../driverconfig/powerstore/v2.12.0/node.yaml | 2 +- .../unity/v2.12.0/controller.yaml | 2 +- .../driverconfig/unity/v2.12.0/node.yaml | 2 +- .../authorization/v1.12.0/container.yaml | 2 +- .../authorization/v2.0.0/container.yaml | 2 +- .../moduleconfig/common/version-values.yaml | 2 +- .../v1.10.0/karavi-metrics-powerflex.yaml | 2 +- .../v1.10.0/karavi-metrics-powermax.yaml | 2 +- .../v1.10.0/karavi-metrics-powerscale.yaml | 2 +- .../v1.10.0/karavi-topology.yaml | 2 +- .../container-powerflex-controller.yaml | 2 +- .../v1.11.0/container-powerflex-node.yaml | 2 +- .../container-powermax-controller.yaml | 2 +- .../v1.11.0/container-powermax-node.yaml | 2 +- .../container-powerscale-controller.yaml | 2 +- .../v1.11.0/container-powerscale-node.yaml | 2 +- .../container-powerstore-controller.yaml | 2 +- .../v1.11.0/container-powerstore-node.yaml | 2 +- pkg/modules/testdata/cr_auth_proxy_v1120.yaml | 8 +- .../testdata/cr_powerflex_observability.yaml | 8 +- ...r_powerflex_observability_custom_cert.yaml | 6 +- ...observability_custom_cert_missing_key.yaml | 6 +- .../testdata/cr_powerflex_replica.yaml | 4 +- .../testdata/cr_powerflex_resiliency.yaml | 4 +- .../testdata/cr_powermax_observability.yaml | 8 +- pkg/modules/testdata/cr_powermax_replica.yaml | 6 +- .../testdata/cr_powermax_resiliency.yaml | 6 +- .../testdata/cr_powermax_reverseproxy.yaml | 6 +- pkg/modules/testdata/cr_powerscale_auth.yaml | 4 +- .../cr_powerscale_auth_validate_cert.yaml | 4 +- .../testdata/cr_powerscale_observability.yaml | 8 +- .../testdata/cr_powerscale_replica.yaml | 6 +- .../testdata/cr_powerscale_resiliency.yaml | 6 +- .../testdata/cr_powerstore_resiliency.yaml | 6 +- .../csm_authorization_proxy_server_v1120.yaml | 8 +- .../csm_authorization_proxy_server_v200.yaml | 10 +- samples/storage_csm_powerflex_v2120.yaml | 20 +-- samples/storage_csm_powermax_v2120.yaml | 20 +-- samples/storage_csm_powerscale_v2120.yaml | 18 +-- samples/storage_csm_powerstore_v2120.yaml | 8 +- samples/storage_csm_unity_v2120.yaml | 4 +- .../powerflex/v2.12.0/controller.yaml | 2 +- .../driverconfig/powerflex/v2.12.0/node.yaml | 2 +- .../powermax/v2.12.0/controller.yaml | 2 +- .../driverconfig/powermax/v2.12.0/node.yaml | 2 +- .../powerscale/v2.12.0/controller.yaml | 2 +- .../driverconfig/powerscale/v2.12.0/node.yaml | 2 +- .../powerstore/v2.12.0/controller.yaml | 2 +- .../driverconfig/powerstore/v2.12.0/node.yaml | 2 +- .../unity/v2.12.0/controller.yaml | 2 +- .../driverconfig/unity/v2.12.0/node.yaml | 2 +- ..._csm_authorization_v2_multiple_vaults.yaml | 10 +- ...age_csm_authorization_v2_proxy_server.yaml | 10 +- ...ization_v2_proxy_server_default_redis.yaml | 10 +- .../storage_csm_powerflex.yaml | 6 +- .../storage_csm_powerflex_auth.yaml | 2 +- .../storage_csm_powerflex_auth_v1.yaml | 2 +- .../storage_csm_powerflex_observability.yaml | 4 +- ...erflex_observability_otel_custom_cert.yaml | 4 +- .../storage_csm_powerflex_replica.yaml | 6 +- .../storage_csm_powerflex_resiliency.yaml | 6 +- .../storage_csm_powerscale.yaml | 16 +-- .../storage_csm_powerscale_auth.yaml | 4 +- .../storage_csm_powerscale_auth2.0.yaml | 4 +- .../storage_csm_powerscale_observability.yaml | 6 +- ...erscale_observability_top_custom_cert.yaml | 6 +- .../storage_csm_powerscale_replica.yaml | 8 +- .../storage_csm_powerscale_resiliency.yaml | 6 +- .../storage_csm_powerstore.yaml | 6 +- .../storage_csm_powerstore_resiliency.yaml | 6 +- .../minimal-testfiles/storage_csm_unity.yaml | 2 +- .../e2e/testfiles/storage_csm_powerflex.yaml | 16 +-- .../storage_csm_powerflex_alt_vals_1.yaml | 8 +- .../storage_csm_powerflex_alt_vals_2.yaml | 8 +- .../storage_csm_powerflex_alt_vals_3.yaml | 8 +- .../storage_csm_powerflex_alt_vals_4.yaml | 8 +- .../testfiles/storage_csm_powerflex_auth.yaml | 4 +- .../storage_csm_powerflex_health_monitor.yaml | 8 +- .../storage_csm_powerflex_no_sdc.yaml | 8 +- .../storage_csm_powerflex_observability.yaml | 6 +- ...rage_csm_powerflex_observability_auth.yaml | 8 +- ...m_powerflex_observability_custom_cert.yaml | 6 +- ...erflex_observability_otel_custom_cert.yaml | 6 +- .../storage_csm_powerflex_resiliency.yaml | 6 +- tests/e2e/testfiles/storage_csm_powermax.yaml | 10 +- .../storage_csm_powermax_authorization.yaml | 4 +- .../storage_csm_powermax_observability.yaml | 10 +- ..._powermax_observability_authorization.yaml | 2 +- .../storage_csm_powermax_resiliency.yaml | 8 +- ...m_powermax_reverseproxy_authorization.yaml | 2 +- .../storage_csm_powermax_sidecar.yaml | 4 +- .../e2e/testfiles/storage_csm_powerscale.yaml | 16 +-- .../storage_csm_powerscale_alt_vals_1.yaml | 12 +- .../storage_csm_powerscale_alt_vals_2.yaml | 12 +- .../storage_csm_powerscale_alt_vals_3.yaml | 12 +- .../storage_csm_powerscale_auth.yaml | 4 +- ...storage_csm_powerscale_health_monitor.yaml | 12 +- .../storage_csm_powerscale_observability.yaml | 16 +-- ...age_csm_powerscale_observability_auth.yaml | 8 +- ...erscale_observability_top_custom_cert.yaml | 16 +-- .../storage_csm_powerscale_replica.yaml | 16 +-- .../storage_csm_powerscale_resiliency.yaml | 6 +- .../e2e/testfiles/storage_csm_powerstore.yaml | 6 +- .../storage_csm_powerstore_resiliency.yaml | 6 +- tests/e2e/testfiles/storage_csm_unity.yaml | 2 +- 121 files changed, 475 insertions(+), 475 deletions(-) diff --git a/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml b/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml index 3c9711c6f..ef44bf249 100644 --- a/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml +++ b/bundle/manifests/dell-csm-operator.clusterserviceversion.yaml @@ -101,7 +101,7 @@ metadata: "value": "debug" } ], - "image": "dellemc/csi-isilon:v2.12.0", + "image": "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0", "imagePullPolicy": "IfNotPresent" }, "configVersion": "v2.12.0", @@ -190,7 +190,7 @@ metadata: "name": "snapshotter" }, { - "image": "dellemc/csi-metadata-retriever:v1.8.0", + "image": "quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0", "name": "csi-metadata-retriever" }, { @@ -217,7 +217,7 @@ metadata: "value": "true" } ], - "image": "dellemc/csm-authorization-sidecar:v1.12.0", + "image": "quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0", "name": "karavi-authorization-proxy" } ], @@ -238,7 +238,7 @@ metadata: "value": "powerscale" } ], - "image": "dellemc/dell-csi-replicator:v1.10.0", + "image": "quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0", "name": "dell-csi-replicator" }, { @@ -264,7 +264,7 @@ metadata: "value": "5m" } ], - "image": "dellemc/dell-replication-controller:v1.10.0", + "image": "quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0", "name": "dell-replication-controller-manager" } ], @@ -283,7 +283,7 @@ metadata: "value": "INFO" } ], - "image": "dellemc/csm-topology:v1.10.0", + "image": "quay.io/dell/container-storage-modules/csm-topology:v1.10.0", "name": "topology", "privateKey": "" }, @@ -356,7 +356,7 @@ metadata: "value": "otel-collector:55680" } ], - "image": "dellemc/csm-metrics-powerscale:v1.7.0", + "image": "quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0", "name": "metrics-powerscale" } ], @@ -379,7 +379,7 @@ metadata: "--driverPath=csi-isilon.dellemc.com", "--driver-config-params=/csi-isilon-config-params/driver-config-params.yaml" ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-controller" }, @@ -401,7 +401,7 @@ metadata: "value": "8083" } ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-node" } @@ -474,7 +474,7 @@ metadata: "value": "TEXT" } ], - "image": "dellemc/csi-powermax:v2.12.0", + "image": "quay.io/dell/container-storage-modules/csi-powermax:v2.12.0", "imagePullPolicy": "IfNotPresent" }, "configVersion": "v2.12.0", @@ -560,7 +560,7 @@ metadata: "name": "snapshotter" }, { - "image": "dellemc/csi-metadata-retriever:v1.8.0", + "image": "quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0", "name": "csi-metadata-retriever" }, { @@ -595,7 +595,7 @@ metadata: "value": "true" } ], - "image": "dellemc/csipowermax-reverseproxy:v2.11.0", + "image": "quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0", "name": "csipowermax-reverseproxy" } ], @@ -617,7 +617,7 @@ metadata: "value": "true" } ], - "image": "dellemc/csm-authorization-sidecar:v1.12.0", + "image": "quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0", "name": "karavi-authorization-proxy" } ], @@ -638,7 +638,7 @@ metadata: "value": "powermax" } ], - "image": "dellemc/dell-csi-replicator:v1.10.0", + "image": "quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0", "name": "dell-csi-replicator" }, { @@ -664,7 +664,7 @@ metadata: "value": "5m" } ], - "image": "dellemc/dell-replication-controller:v1.10.0", + "image": "quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0", "name": "dell-replication-controller-manager" } ], @@ -683,7 +683,7 @@ metadata: "value": "INFO" } ], - "image": "dellemc/csm-topology:v1.10.0", + "image": "quay.io/dell/container-storage-modules/csm-topology:v1.10.0", "name": "topology", "privateKey": "" }, @@ -744,7 +744,7 @@ metadata: "value": "powermax-reverseproxy-config" } ], - "image": "dellemc/csm-metrics-powermax:v1.5.0", + "image": "quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0", "name": "metrics-powermax" } ], @@ -767,7 +767,7 @@ metadata: "--driver-config-params=/powermax-config-params/driver-config-params.yaml", "--driverPath=csi-powermax.dellemc.com" ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-controller" }, @@ -789,7 +789,7 @@ metadata: "value": "8083" } ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-node" } @@ -830,7 +830,7 @@ metadata: "value": "debug" } ], - "image": "dellemc/csi-powerstore:v2.12.0", + "image": "quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0", "imagePullPolicy": "IfNotPresent" }, "configVersion": "v2.12.0", @@ -904,7 +904,7 @@ metadata: "name": "snapshotter" }, { - "image": "dellemc/csi-metadata-retriever:v1.8.0", + "image": "quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0", "name": "csi-metadata-retriever" }, { @@ -933,7 +933,7 @@ metadata: "--driver-config-params=/powerstore-config-params/driver-config-params.yaml", "--driverPath=csi-powerstore.dellemc.com" ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-controller" }, @@ -955,7 +955,7 @@ metadata: "value": "8083" } ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-node" } @@ -1019,7 +1019,7 @@ metadata: "value": "true" } ], - "image": "dellemc/csi-unity:v2.12.0", + "image": "quay.io/dell/container-storage-modules/csi-unity:v2.12.0", "imagePullPolicy": "IfNotPresent" }, "configVersion": "v2.12.0", @@ -1081,7 +1081,7 @@ metadata: "name": "snapshotter" }, { - "image": "dellemc/csi-metadata-retriever:v1.8.0", + "image": "quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0", "name": "csi-metadata-retriever" }, { @@ -1132,7 +1132,7 @@ metadata: "value": "false" } ], - "image": "dellemc/csi-vxflexos:v2.12.0", + "image": "quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0", "imagePullPolicy": "IfNotPresent" }, "configVersion": "v2.12.0", @@ -1227,7 +1227,7 @@ metadata: "name": "snapshotter" }, { - "image": "dellemc/csi-metadata-retriever:v1.8.0", + "image": "quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0", "name": "csi-metadata-retriever" }, { @@ -1269,7 +1269,7 @@ metadata: "value": "true" } ], - "image": "dellemc/csm-authorization-sidecar:v1.12.0", + "image": "quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0", "name": "karavi-authorization-proxy" } ], @@ -1288,7 +1288,7 @@ metadata: "value": "INFO" } ], - "image": "dellemc/csm-topology:v1.10.0", + "image": "quay.io/dell/container-storage-modules/csm-topology:v1.10.0", "name": "topology", "privateKey": "" }, @@ -1353,7 +1353,7 @@ metadata: "value": "otel-collector:55680" } ], - "image": "dellemc/csm-metrics-powerflex:v1.10.0", + "image": "quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0", "name": "metrics-powerflex" } ], @@ -1374,7 +1374,7 @@ metadata: "value": "powerflex" } ], - "image": "dellemc/dell-csi-replicator:v1.10.0", + "image": "quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0", "name": "dell-csi-replicator" }, { @@ -1400,7 +1400,7 @@ metadata: "value": "5m" } ], - "image": "dellemc/dell-replication-controller:v1.10.0", + "image": "quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0", "name": "dell-replication-controller-manager" } ], @@ -1422,7 +1422,7 @@ metadata: "--mode=controller", "--driver-config-params=/vxflexos-config-params/driver-config-params.yaml" ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-controller" }, @@ -1443,7 +1443,7 @@ metadata: "value": "8083" } ], - "image": "dellemc/podmon:v1.11.0", + "image": "quay.io/dell/container-storage-modules/podmon:v1.11.0", "imagePullPolicy": "IfNotPresent", "name": "podmon-node" } @@ -5051,37 +5051,37 @@ spec: - name: RELATED_IMAGE_dell-csm-operator value: docker.io/dellemc/dell-csm-operator:v1.7.0 - name: RELATED_IMAGE_csi-isilon - value: docker.io/dellemc/csi-isilon:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 - name: RELATED_IMAGE_csi-powermax - value: docker.io/dellemc/csi-powermax:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 - name: RELATED_IMAGE_csipowermax-reverseproxy - value: docker.io/dellemc/csipowermax-reverseproxy:v2.11.0 + value: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 - name: RELATED_IMAGE_csi-powerstore - value: docker.io/dellemc/csi-powerstore:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 - name: RELATED_IMAGE_csi-unity - value: docker.io/dellemc/csi-unity:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 - name: RELATED_IMAGE_csi-vxflexos - value: docker.io/dellemc/csi-vxflexos:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 - name: RELATED_IMAGE_sdc value: docker.io/dellemc/sdc:4.5.2.1 - name: RELATED_IMAGE_karavi-authorization-proxy - value: docker.io/dellemc/csm-authorization-sidecar:v1.12.0 + value: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 - name: RELATED_IMAGE_dell-csi-replicator - value: docker.io/dellemc/dell-csi-replicator:v1.12.0 + value: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 - name: RELATED_IMAGE_dell-replication-controller-manager - value: docker.io/dellemc/dell-replication-controller:v1.10.0 + value: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 - name: RELATED_IMAGE_topology - value: docker.io/dellemc/csm-topology:v1.10.0 + value: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 - name: RELATED_IMAGE_otel-collector value: docker.io/otel/opentelemetry-collector:0.42.0 - name: RELATED_IMAGE_metrics-powerscale - value: docker.io/dellemc/csm-metrics-powerscale:v1.7.0 + value: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 - name: RELATED_IMAGE_metrics-powermax - value: docker.io/dellemc/csm-metrics-powermax:v1.5.0 + value: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 - name: RELATED_IMAGE_metrics-powerflex - value: docker.io/dellemc/csm-metrics-powerflex:v1.10.0 + value: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 - name: RELATED_IMAGE_podmon-node - value: docker.io/dellemc/podmon:v1.11.0 + value: quay.io/dell/container-storage-modules/podmon:v1.11.0 - name: RELATED_IMAGE_kube-rbac-proxy value: registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9:v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9 - name: RELATED_IMAGE_attacher @@ -5097,7 +5097,7 @@ spec: - name: RELATED_IMAGE_externalhealthmonitorcontroller value: registry.k8s.io/sig-storage/csi-external-health-monitor-controller:v0.13.0 - name: RELATED_IMAGE_metadataretriever - value: dellemc/csi-metadata-retriever:v1.8.0 + value: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 - name: RELATED_IMAGE_dell-connectivity-client value: docker.io/dellemc/connectivity-client-docker-k8s:1.19.0 - name: RELATED_IMAGE_cert-persister @@ -5165,37 +5165,37 @@ spec: relatedImages: - image: docker.io/dellemc/dell-csm-operator:v1.7.0 name: dell-csm-operator - - image: docker.io/dellemc/csi-isilon:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 name: csi-isilon - - image: docker.io/dellemc/csi-powermax:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 name: csi-powermax - - image: docker.io/dellemc/csipowermax-reverseproxy:v2.11.0 + - image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 name: csipowermax-reverseproxy - - image: docker.io/dellemc/csi-powerstore:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 name: csi-powerstore - - image: docker.io/dellemc/csi-unity:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 name: csi-unity - - image: docker.io/dellemc/csi-vxflexos:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 name: csi-vxflexos - image: docker.io/dellemc/sdc:4.5.2.1 name: sdc - - image: docker.io/dellemc/csm-authorization-sidecar:v1.12.0 + - image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 name: karavi-authorization-proxy - - image: docker.io/dellemc/dell-csi-replicator:v1.12.0 + - image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 name: dell-csi-replicator - - image: docker.io/dellemc/dell-replication-controller:v1.10.0 + - image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 name: dell-replication-controller-manager - - image: docker.io/dellemc/csm-topology:v1.10.0 + - image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 name: topology - image: docker.io/otel/opentelemetry-collector:0.42.0 name: otel-collector - - image: docker.io/dellemc/csm-metrics-powerscale:v1.7.0 + - image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 name: metrics-powerscale - - image: docker.io/dellemc/csm-metrics-powermax:v1.5.0 + - image: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 name: metrics-powermax - - image: docker.io/dellemc/csm-metrics-powerflex:v1.10.0 + - image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 name: metrics-powerflex - - image: docker.io/dellemc/podmon:v1.11.0 + - image: quay.io/dell/container-storage-modules/podmon:v1.11.0 name: podmon-node - image: registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9:v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9 name: kube-rbac-proxy @@ -5211,7 +5211,7 @@ spec: name: resizer - image: registry.k8s.io/sig-storage/csi-external-health-monitor-controller:v0.13.0 name: externalhealthmonitorcontroller - - image: dellemc/csi-metadata-retriever:v1.8.0 + - image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 name: metadataretriever - image: docker.io/dellemc/connectivity-client-docker-k8s:1.19.0 name: dell-connectivity-client diff --git a/config/manager/manager.yaml b/config/manager/manager.yaml index 57e5cc92c..16ddd5a8d 100644 --- a/config/manager/manager.yaml +++ b/config/manager/manager.yaml @@ -31,37 +31,37 @@ spec: env: - value: docker.io/dellemc/dell-csm-operator:v1.7.0 name: RELATED_IMAGE_dell-csm-operator - - value: docker.io/dellemc/csi-isilon:v2.12.0 + - value: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 name: RELATED_IMAGE_csi-isilon - - value: docker.io/dellemc/csi-powermax:v2.12.0 + - value: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 name: RELATED_IMAGE_csi-powermax - - value: docker.io/dellemc/csipowermax-reverseproxy:v2.11.0 + - value: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 name: RELATED_IMAGE_csipowermax-reverseproxy - - value: docker.io/dellemc/csi-powerstore:v2.12.0 + - value: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 name: RELATED_IMAGE_csi-powerstore - - value: docker.io/dellemc/csi-unity:v2.12.0 + - value: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 name: RELATED_IMAGE_csi-unity - - value: docker.io/dellemc/csi-vxflexos:v2.12.0 + - value: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 name: RELATED_IMAGE_csi-vxflexos - value: docker.io/dellemc/sdc:4.5.2.1 name: RELATED_IMAGE_sdc - - value: docker.io/dellemc/csm-authorization-sidecar:v1.12.0 + - value: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 name: RELATED_IMAGE_karavi-authorization-proxy - - value: docker.io/dellemc/dell-csi-replicator:v1.12.0 + - value: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.12.0 name: RELATED_IMAGE_dell-csi-replicator - - value: docker.io/dellemc/dell-replication-controller:v1.10.0 + - value: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 name: RELATED_IMAGE_dell-replication-controller-manager - - value: docker.io/dellemc/csm-topology:v1.10.0 + - value: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 name: RELATED_IMAGE_topology - value: docker.io/otel/opentelemetry-collector:0.42.0 name: RELATED_IMAGE_otel-collector - - value: docker.io/dellemc/csm-metrics-powerscale:v1.7.0 + - value: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 name: RELATED_IMAGE_metrics-powerscale - - value: docker.io/dellemc/csm-metrics-powermax:v1.5.0 + - value: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 name: RELATED_IMAGE_metrics-powermax - - value: docker.io/dellemc/csm-metrics-powerflex:v1.10.0 + - value: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 name: RELATED_IMAGE_metrics-powerflex - - value: docker.io/dellemc/podmon:v1.11.0 + - value: quay.io/dell/container-storage-modules/podmon:v1.11.0 name: RELATED_IMAGE_podmon-node - value: registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9:v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9 name: RELATED_IMAGE_kube-rbac-proxy @@ -77,7 +77,7 @@ spec: name: RELATED_IMAGE_resizer - value: registry.k8s.io/sig-storage/csi-external-health-monitor-controller:v0.13.0 name: RELATED_IMAGE_externalhealthmonitorcontroller - - value: dellemc/csi-metadata-retriever:v1.8.0 + - value: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 name: RELATED_IMAGE_metadataretriever - value: docker.io/dellemc/connectivity-client-docker-k8s:1.19.0 name: RELATED_IMAGE_dell-connectivity-client diff --git a/config/manifests/bases/dell-csm-operator.clusterserviceversion.yaml b/config/manifests/bases/dell-csm-operator.clusterserviceversion.yaml index 83d85964b..84180a4f2 100644 --- a/config/manifests/bases/dell-csm-operator.clusterserviceversion.yaml +++ b/config/manifests/bases/dell-csm-operator.clusterserviceversion.yaml @@ -2448,37 +2448,37 @@ spec: relatedImages: - image: docker.io/dellemc/dell-csm-operator:v1.7.0 name: dell-csm-operator - - image: docker.io/dellemc/csi-isilon:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 name: csi-isilon - - image: docker.io/dellemc/csi-powermax:v2.12.0s + - image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0s name: csi-powermax - - image: docker.io/dellemc/csipowermax-reverseproxy:v2.11.0 + - image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 name: csipowermax-reverseproxy - - image: docker.io/dellemc/csi-powerstore:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 name: csi-powerstore - - image: docker.io/dellemc/csi-unity:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 name: csi-unity - - image: docker.io/dellemc/csi-vxflexos:v2.12.0 + - image: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 name: csi-vxflexos - image: docker.io/dellemc/sdc:4.5.2.1 name: sdc - - image: docker.io/dellemc/csm-authorization-sidecar:v1.12.0 + - image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 name: karavi-authorization-proxy - - image: docker.io/dellemc/dell-csi-replicator:v1.10.0 + - image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 name: dell-csi-replicator - - image: docker.io/dellemc/dell-replication-controller:v1.10.0 + - image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 name: dell-replication-controller-manager - - image: docker.io/dellemc/csm-topology:v1.10.0 + - image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 name: topology - image: docker.io/otel/opentelemetry-collector:0.42.0 name: otel-collector - - image: docker.io/dellemc/csm-metrics-powerscale:v1.7.0 + - image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 name: metrics-powerscale - - image: docker.io/dellemc/csm-metrics-powermax:v1.5.0 + - image: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 name: metrics-powermax - - image: docker.io/dellemc/csm-metrics-powerflex:v1.10.0 + - image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 name: metrics-powerflex - - image: docker.io/dellemc/podmon:v1.11.0 + - image: quay.io/dell/container-storage-modules/podmon:v1.11.0 name: podmon-node - image: registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9:v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9 name: kube-rbac-proxy @@ -2494,7 +2494,7 @@ spec: name: resizer - image: registry.k8s.io/sig-storage/csi-external-health-monitor-controller:v0.13.0 name: externalhealthmonitorcontroller - - image: dellemc/csi-metadata-retriever:v1.8.0 + - image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 name: metadataretriever - image: docker.io/dellemc/connectivity-client-docker-k8s:1.19.0 name: dell-connectivity-client diff --git a/config/samples/storage_v1_csm_powerflex.yaml b/config/samples/storage_v1_csm_powerflex.yaml index dc2f8549d..d52de8742 100644 --- a/config/samples/storage_v1_csm_powerflex.yaml +++ b/config/samples/storage_v1_csm_powerflex.yaml @@ -23,7 +23,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -55,7 +55,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modulescsi-metadata-retriever:v1.8.0 # sdc-monitor is disabled by default, due to high CPU usage - name: sdc-monitor enabled: false @@ -197,7 +197,7 @@ spec: components: - name: karavi-authorization-proxy # Use image: dellemc/csm-authorization-sidecar:v2.0.0-alpha for PowerFlex Tech-Preview v2.0.0-alpha - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -216,7 +216,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -262,7 +262,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int @@ -329,7 +329,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -343,7 +343,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -379,7 +379,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-vxflexos" @@ -393,7 +393,7 @@ spec: - "--mode=controller" - "--driver-config-params=/vxflexos-config-params/driver-config-params.yaml" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/config/samples/storage_v1_csm_powermax.yaml b/config/samples/storage_v1_csm_powermax.yaml index c583a9440..deff32c43 100644 --- a/config/samples/storage_v1_csm_powermax.yaml +++ b/config/samples/storage_v1_csm_powermax.yaml @@ -44,7 +44,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: dellemc/csi-powermax:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. @@ -232,7 +232,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -254,7 +254,7 @@ spec: - name: csipowermax-reverseproxy # image: Define the container images used for the reverse proxy # Default value: None - image: dellemc/csipowermax-reverseproxy:v2.11.0 + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 envs: # "tlsSecret" defines the TLS secret that is created with certificate # and its associated key @@ -278,7 +278,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -301,7 +301,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -316,7 +316,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -353,7 +353,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -399,7 +399,7 @@ spec: # enabled: Enable/Disable PowerMax metrics enabled: false # image: Defines PowerMax metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powermax:v1.5.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 envs: # POWERMAX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerMax # Allowed values: int @@ -454,7 +454,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powermax" @@ -469,7 +469,7 @@ spec: - "--driver-config-params=/powermax-config-params/driver-config-params.yaml" - "--driverPath=csi-powermax.dellemc.com" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/config/samples/storage_v1_csm_powerscale.yaml b/config/samples/storage_v1_csm_powerscale.yaml index f00cad1bf..164ca5a54 100644 --- a/config/samples/storage_v1_csm_powerscale.yaml +++ b/config/samples/storage_v1_csm_powerscale.yaml @@ -24,7 +24,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -236,7 +236,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -255,7 +255,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -278,7 +278,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -293,7 +293,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -330,7 +330,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -377,7 +377,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:v1.7.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int @@ -449,7 +449,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-isilon" @@ -464,7 +464,7 @@ spec: - "--driverPath=csi-isilon.dellemc.com" - "--driver-config-params=/csi-isilon-config-params/driver-config-params.yaml" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/config/samples/storage_v1_csm_powerstore.yaml b/config/samples/storage_v1_csm_powerstore.yaml index da6905e36..073046143 100644 --- a/config/samples/storage_v1_csm_powerstore.yaml +++ b/config/samples/storage_v1_csm_powerstore.yaml @@ -43,7 +43,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-powerstore:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0" imagePullPolicy: IfNotPresent envs: - name: X_CSI_POWERSTORE_NODE_NAME_PREFIX @@ -71,7 +71,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -180,7 +180,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powerstore" @@ -195,7 +195,7 @@ spec: - "--driver-config-params=/powerstore-config-params/driver-config-params.yaml" - "--driverPath=csi-powerstore.dellemc.com" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/config/samples/storage_v1_csm_unity.yaml b/config/samples/storage_v1_csm_unity.yaml index c74ce4dcd..25af5b412 100644 --- a/config/samples/storage_v1_csm_unity.yaml +++ b/config/samples/storage_v1_csm_unity.yaml @@ -24,7 +24,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-unity:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-unity:v2.12.0" imagePullPolicy: IfNotPresent envs: # X_CSI_UNITY_ALLOW_MULTI_POD_ACCESS - Flag to enable sharing of volumes across multiple pods within the same node in RWO access mode. @@ -96,7 +96,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor # Uncomment the following to configure how often external-provisioner polls the driver to detect changed capacity diff --git a/deploy/operator.yaml b/deploy/operator.yaml index 7eb1e8b74..3203f0c50 100644 --- a/deploy/operator.yaml +++ b/deploy/operator.yaml @@ -1341,37 +1341,37 @@ spec: - name: RELATED_IMAGE_dell-csm-operator value: docker.io/dellemc/dell-csm-operator:v1.7.0 - name: RELATED_IMAGE_csi-isilon - value: docker.io/dellemc/csi-isilon:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 - name: RELATED_IMAGE_csi-powermax - value: docker.io/dellemc/csi-powermax:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 - name: RELATED_IMAGE_csipowermax-reverseproxy - value: docker.io/dellemc/csipowermax-reverseproxy:v2.11.0 + value: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 - name: RELATED_IMAGE_csi-powerstore - value: docker.io/dellemc/csi-powerstore:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 - name: RELATED_IMAGE_csi-unity - value: docker.io/dellemc/csi-unity:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 - name: RELATED_IMAGE_csi-vxflexos - value: docker.io/dellemc/csi-vxflexos:v2.12.0 + value: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 - name: RELATED_IMAGE_sdc value: docker.io/dellemc/sdc:4.5.2.1 - name: RELATED_IMAGE_karavi-authorization-proxy - value: docker.io/dellemc/csm-authorization-sidecar:v1.12.0 + value: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 - name: RELATED_IMAGE_dell-csi-replicator - value: docker.io/dellemc/dell-csi-replicator:v1.12.0 + value: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 - name: RELATED_IMAGE_dell-replication-controller-manager - value: docker.io/dellemc/dell-replication-controller:v1.10.0 + value: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 - name: RELATED_IMAGE_topology - value: docker.io/dellemc/csm-topology:v1.10.0 + value: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 - name: RELATED_IMAGE_otel-collector value: docker.io/otel/opentelemetry-collector:0.42.0 - name: RELATED_IMAGE_metrics-powerscale - value: docker.io/dellemc/csm-metrics-powerscale:v1.7.0 + value: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 - name: RELATED_IMAGE_metrics-powermax - value: docker.io/dellemc/csm-metrics-powermax:v1.5.0 + value: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 - name: RELATED_IMAGE_metrics-powerflex - value: docker.io/dellemc/csm-metrics-powerflex:v1.10.0 + value: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 - name: RELATED_IMAGE_podmon-node - value: docker.io/dellemc/podmon:v1.11.0 + value: quay.io/dell/container-storage-modules/podmon:v1.11.0 - name: RELATED_IMAGE_kube-rbac-proxy value: registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9:v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9 - name: RELATED_IMAGE_attacher @@ -1387,7 +1387,7 @@ spec: - name: RELATED_IMAGE_externalhealthmonitorcontroller value: registry.k8s.io/sig-storage/csi-external-health-monitor-controller:v0.13.0 - name: RELATED_IMAGE_metadataretriever - value: dellemc/csi-metadata-retriever:v1.8.0 + value: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 - name: RELATED_IMAGE_dell-connectivity-client value: docker.io/dellemc/connectivity-client-docker-k8s:1.19.0 - name: RELATED_IMAGE_cert-persister diff --git a/operatorconfig/driverconfig/powerflex/v2.12.0/controller.yaml b/operatorconfig/driverconfig/powerflex/v2.12.0/controller.yaml index aa3ff5aee..114bd0ac0 100644 --- a/operatorconfig/driverconfig/powerflex/v2.12.0/controller.yaml +++ b/operatorconfig/driverconfig/powerflex/v2.12.0/controller.yaml @@ -216,7 +216,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-vxflexos:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-vxflexos.sh"] args: diff --git a/operatorconfig/driverconfig/powerflex/v2.12.0/node.yaml b/operatorconfig/driverconfig/powerflex/v2.12.0/node.yaml index 16eb47e39..34e0c1a23 100644 --- a/operatorconfig/driverconfig/powerflex/v2.12.0/node.yaml +++ b/operatorconfig/driverconfig/powerflex/v2.12.0/node.yaml @@ -87,7 +87,7 @@ spec: allowPrivilegeEscalation: true capabilities: add: ["SYS_ADMIN"] - image: dellemc/csi-vxflexos:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-vxflexos.sh"] args: diff --git a/operatorconfig/driverconfig/powermax/v2.12.0/controller.yaml b/operatorconfig/driverconfig/powermax/v2.12.0/controller.yaml index 97823bdba..8cac61c50 100644 --- a/operatorconfig/driverconfig/powermax/v2.12.0/controller.yaml +++ b/operatorconfig/driverconfig/powermax/v2.12.0/controller.yaml @@ -235,7 +235,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-powermax:nightly # TODO image has to be updated once the driver is released + image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-powermax.sh"] env: diff --git a/operatorconfig/driverconfig/powermax/v2.12.0/node.yaml b/operatorconfig/driverconfig/powermax/v2.12.0/node.yaml index b20f41b45..8b5083fb0 100644 --- a/operatorconfig/driverconfig/powermax/v2.12.0/node.yaml +++ b/operatorconfig/driverconfig/powermax/v2.12.0/node.yaml @@ -89,7 +89,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-powermax:nightly # TODO image has to be updated once the driver is released + image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 imagePullPolicy: IfNotPresent env: - name: X_CSI_POWERMAX_DRIVER_NAME diff --git a/operatorconfig/driverconfig/powerscale/v2.12.0/controller.yaml b/operatorconfig/driverconfig/powerscale/v2.12.0/controller.yaml index 538704da4..49a9453c9 100644 --- a/operatorconfig/driverconfig/powerscale/v2.12.0/controller.yaml +++ b/operatorconfig/driverconfig/powerscale/v2.12.0/controller.yaml @@ -238,7 +238,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 imagePullPolicy: IfNotPresent args: - "--csi-address=$(ADDRESS)" @@ -258,7 +258,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-isilon:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-isilon"] args: diff --git a/operatorconfig/driverconfig/powerscale/v2.12.0/node.yaml b/operatorconfig/driverconfig/powerscale/v2.12.0/node.yaml index 29231f535..0e495730e 100644 --- a/operatorconfig/driverconfig/powerscale/v2.12.0/node.yaml +++ b/operatorconfig/driverconfig/powerscale/v2.12.0/node.yaml @@ -79,7 +79,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-isilon:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 imagePullPolicy: IfNotPresent env: - name: CSI_ENDPOINT diff --git a/operatorconfig/driverconfig/powerstore/v2.12.0/controller.yaml b/operatorconfig/driverconfig/powerstore/v2.12.0/controller.yaml index d25c9eb58..fa59a07b4 100644 --- a/operatorconfig/driverconfig/powerstore/v2.12.0/controller.yaml +++ b/operatorconfig/driverconfig/powerstore/v2.12.0/controller.yaml @@ -225,7 +225,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-powerstore:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-powerstore"] args: diff --git a/operatorconfig/driverconfig/powerstore/v2.12.0/node.yaml b/operatorconfig/driverconfig/powerstore/v2.12.0/node.yaml index 626136ed0..d0769ddca 100644 --- a/operatorconfig/driverconfig/powerstore/v2.12.0/node.yaml +++ b/operatorconfig/driverconfig/powerstore/v2.12.0/node.yaml @@ -93,7 +93,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-powerstore:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-powerstore"] args: diff --git a/operatorconfig/driverconfig/unity/v2.12.0/controller.yaml b/operatorconfig/driverconfig/unity/v2.12.0/controller.yaml index 9c6d0d10c..432226ed4 100644 --- a/operatorconfig/driverconfig/unity/v2.12.0/controller.yaml +++ b/operatorconfig/driverconfig/unity/v2.12.0/controller.yaml @@ -213,7 +213,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-unity:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 args: - "--driver-name=csi-unity.dellemc.com" - "--driver-config=/unity-config/driver-config-params.yaml" diff --git a/operatorconfig/driverconfig/unity/v2.12.0/node.yaml b/operatorconfig/driverconfig/unity/v2.12.0/node.yaml index 19ee92de7..ad1f3a03d 100644 --- a/operatorconfig/driverconfig/unity/v2.12.0/node.yaml +++ b/operatorconfig/driverconfig/unity/v2.12.0/node.yaml @@ -77,7 +77,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-unity:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 imagePullPolicy: IfNotPresent args: - "--driver-name=csi-unity.dellemc.com" diff --git a/operatorconfig/moduleconfig/authorization/v1.12.0/container.yaml b/operatorconfig/moduleconfig/authorization/v1.12.0/container.yaml index aa16e1018..9bf2c0fbc 100644 --- a/operatorconfig/moduleconfig/authorization/v1.12.0/container.yaml +++ b/operatorconfig/moduleconfig/authorization/v1.12.0/container.yaml @@ -1,6 +1,6 @@ name: karavi-authorization-proxy imagePullPolicy: IfNotPresent -image: dellemc/csm-authorization-sidecar:v1.12.0 +image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 env: - name: PROXY_HOST value: "" diff --git a/operatorconfig/moduleconfig/authorization/v2.0.0/container.yaml b/operatorconfig/moduleconfig/authorization/v2.0.0/container.yaml index 07b97f7c3..9cd77d9d0 100644 --- a/operatorconfig/moduleconfig/authorization/v2.0.0/container.yaml +++ b/operatorconfig/moduleconfig/authorization/v2.0.0/container.yaml @@ -1,6 +1,6 @@ name: karavi-authorization-proxy imagePullPolicy: IfNotPresent -image: dellemc/csm-authorization-sidecar:v2.0.0 +image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v2.0.0 env: - name: PROXY_HOST value: "" diff --git a/operatorconfig/moduleconfig/common/version-values.yaml b/operatorconfig/moduleconfig/common/version-values.yaml index b9cf5f6df..ff1036e2f 100644 --- a/operatorconfig/moduleconfig/common/version-values.yaml +++ b/operatorconfig/moduleconfig/common/version-values.yaml @@ -56,7 +56,7 @@ powermax: resiliency: "v1.10.0" v2.12.0: csireverseproxy: "v2.11.0" - authorization: "v1.11.0" + authorization: "v1.12.0" replication: "v1.10.0" observability: "v1.10.0" resiliency: "v1.11.0" diff --git a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml index 024fbd9c4..4cdf043a7 100644 --- a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml +++ b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerflex.yaml @@ -108,7 +108,7 @@ spec: serviceAccount: karavi-metrics-powerflex-controller containers: - name: karavi-metrics-powerflex - image: dellemc/csm-metrics-powerflex:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 resources: {} env: - name: POWERFLEX_METRICS_ENDPOINT diff --git a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml index 0025b4dbe..c4ab008d0 100644 --- a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml +++ b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powermax.yaml @@ -109,7 +109,7 @@ spec: serviceAccountName: karavi-metrics-powermax-controller containers: - name: karavi-metrics-powermax - image: dellemc/csm-metrics-powermax:v1.5.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 resources: {} env: - name: POWERMAX_METRICS_ENDPOINT diff --git a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml index a11d71105..d0ca651a1 100644 --- a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml +++ b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-metrics-powerscale.yaml @@ -109,7 +109,7 @@ spec: serviceAccount: karavi-metrics-powerscale-controller containers: - name: karavi-metrics-powerscale - image: dellemc/csm-metrics-powerscale:v1.7.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 resources: {} env: - name: POWERSCALE_METRICS_ENDPOINT diff --git a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-topology.yaml b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-topology.yaml index 5eccc74c8..6cdb95dca 100644 --- a/operatorconfig/moduleconfig/observability/v1.10.0/karavi-topology.yaml +++ b/operatorconfig/moduleconfig/observability/v1.10.0/karavi-topology.yaml @@ -96,7 +96,7 @@ spec: serviceAccount: karavi-observability-topology-controller containers: - name: karavi-topology - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 resources: {} env: - name: PORT diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-controller.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-controller.yaml index 9e7bd8188..ab34fd859 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-controller.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-controller.yaml @@ -14,7 +14,7 @@ # # name: podmon -image: dellemc/podmon:v1.11.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-vxflexos" diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-node.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-node.yaml index 0690f100b..bb2f2b40f 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-node.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerflex-node.yaml @@ -14,7 +14,7 @@ # # name: podmon -image: dellemc/podmon:v1.11.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent securityContext: privileged: true diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-controller.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-controller.yaml index 8b9396493..0f7464be9 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-controller.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-controller.yaml @@ -14,7 +14,7 @@ # # name: podmon -image: dellemc/podmon:v1.10.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powermax" diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-node.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-node.yaml index 80dfee1c6..23aeb5334 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-node.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powermax-node.yaml @@ -19,7 +19,7 @@ securityContext: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true -image: dellemc/podmon:v1.10.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powermax" diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-controller.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-controller.yaml index 608db4231..77700e634 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-controller.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-controller.yaml @@ -14,7 +14,7 @@ # # name: podmon -image: dellemc/podmon:v1.11.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-isilon" diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-node.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-node.yaml index 7ba5513d1..a11728efa 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-node.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerscale-node.yaml @@ -14,7 +14,7 @@ # # name: podmon -image: dellemc/podmon:v1.11.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent securityContext: privileged: true diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-controller.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-controller.yaml index 59af537d5..d6c74f5e6 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-controller.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-controller.yaml @@ -14,7 +14,7 @@ # # name: podmon -image: dellemc/podmon:v1.11.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powerstore" diff --git a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-node.yaml b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-node.yaml index 9e1960fef..a06780db0 100644 --- a/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-node.yaml +++ b/operatorconfig/moduleconfig/resiliency/v1.11.0/container-powerstore-node.yaml @@ -19,7 +19,7 @@ securityContext: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true -image: dellemc/podmon:v1.11.0 +image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powerstore" diff --git a/pkg/modules/testdata/cr_auth_proxy_v1120.yaml b/pkg/modules/testdata/cr_auth_proxy_v1120.yaml index 2c155a710..34dee4e23 100644 --- a/pkg/modules/testdata/cr_auth_proxy_v1120.yaml +++ b/pkg/modules/testdata/cr_auth_proxy_v1120.yaml @@ -30,10 +30,10 @@ spec: - name: proxy-server # enable: Enable/Disable csm-authorization proxy server enabled: true - proxyService: dellemc/csm-authorization-proxy:v1.12.0 - tenantService: dellemc/csm-authorization-tenant:v1.12.0 - roleService: dellemc/csm-authorization-role:v1.12.0 - storageService: dellemc/csm-authorization-storage:v1.12.0 + proxyService: quay.io/dell/container-storage-modules/csm-authorization-proxy:v1.12.0 + tenantService: quay.io/dell/container-storage-modules/csm-authorization-tenant:v1.12.0 + roleService: quay.io/dell/container-storage-modules/csm-authorization-role:v1.12.0 + storageService: quay.io/dell/container-storage-modules/csm-authorization-storage:v1.12.0 opa: openpolicyagent/opa opaKubeMgmt: openpolicyagent/kube-mgmt:8.5.7 # certificate: base64-encoded certificate for cert/private-key pair -- add certificate here to use custom certificates diff --git a/pkg/modules/testdata/cr_powerflex_observability.yaml b/pkg/modules/testdata/cr_powerflex_observability.yaml index 190ea00ba..e7028a84a 100644 --- a/pkg/modules/testdata/cr_powerflex_observability.yaml +++ b/pkg/modules/testdata/cr_powerflex_observability.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-powermax:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powermax:v2.12.0" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -134,7 +134,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # Allowed values: string certificate: "" @@ -176,7 +176,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: true # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int @@ -233,7 +233,7 @@ spec: enabled: false components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml b/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml index 4f4638058..3d4d256a4 100644 --- a/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml +++ b/pkg/modules/testdata/cr_powerflex_observability_custom_cert.yaml @@ -22,7 +22,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -178,7 +178,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # Allowed values: string certificate: "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" @@ -220,7 +220,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: true # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml b/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml index 4ac375486..7b1e7d544 100644 --- a/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml +++ b/pkg/modules/testdata/cr_powerflex_observability_custom_cert_missing_key.yaml @@ -22,7 +22,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -178,7 +178,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # Allowed values: string certificate: "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" @@ -220,7 +220,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: true # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/pkg/modules/testdata/cr_powerflex_replica.yaml b/pkg/modules/testdata/cr_powerflex_replica.yaml index 44842f89f..585637a01 100644 --- a/pkg/modules/testdata/cr_powerflex_replica.yaml +++ b/pkg/modules/testdata/cr_powerflex_replica.yaml @@ -21,14 +21,14 @@ spec: enabled: true components: - name: dell-csi-replicator - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: - name: "X_CSI_REPLICATION_PREFIX" value: "replication.storage.dell.com" - name: "X_CSI_REPLICATION_CONTEXT_PREFIX" value: "powerflex" - name: dell-replication-controller-manager - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: - name: "TARGET_CLUSTERS_IDS" value: "test-target-cluster-1,test-target-cluster-2" diff --git a/pkg/modules/testdata/cr_powerflex_resiliency.yaml b/pkg/modules/testdata/cr_powerflex_resiliency.yaml index e62b1a720..7b6487d3c 100644 --- a/pkg/modules/testdata/cr_powerflex_resiliency.yaml +++ b/pkg/modules/testdata/cr_powerflex_resiliency.yaml @@ -27,7 +27,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-vxflexos" @@ -41,7 +41,7 @@ spec: - "--mode=controller" - "--driver-config-params=/vxflexos-config-params/driver-config-params.yaml" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/pkg/modules/testdata/cr_powermax_observability.yaml b/pkg/modules/testdata/cr_powermax_observability.yaml index e48317aee..3113da8ae 100644 --- a/pkg/modules/testdata/cr_powermax_observability.yaml +++ b/pkg/modules/testdata/cr_powermax_observability.yaml @@ -10,7 +10,7 @@ spec: authSecret: test-powermax-creds replicas: 1 common: - image: "dellemc/csi-powermax:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powermax:v2.12.0" imagePullPolicy: IfNotPresent modules: # observability: allows to configure observability @@ -24,7 +24,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -47,7 +47,7 @@ spec: # enabled: Enable/Disable PowerMax metrics enabled: true # image: Defines PowerMax metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powermax:v1.5.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 envs: # POWERMAX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerMax # Allowed values: int @@ -97,7 +97,7 @@ spec: enabled: false components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/pkg/modules/testdata/cr_powermax_replica.yaml b/pkg/modules/testdata/cr_powermax_replica.yaml index 9eaad3f08..ed8f10acf 100644 --- a/pkg/modules/testdata/cr_powermax_replica.yaml +++ b/pkg/modules/testdata/cr_powermax_replica.yaml @@ -22,21 +22,21 @@ spec: authSecret: test-powermax-creds replicas: 1 common: - image: "dellemc/csi-powermax:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powermax:v2.12.0" imagePullPolicy: IfNotPresent modules: - name: replication enabled: true components: - name: dell-csi-replicator - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: - name: "X_CSI_REPLICATION_PREFIX" value: "replication.storage.dell.com/" - name: "X_CSI_REPLICATION_CONTEXT_PREFIX" value: "powermax/" - name: dell-replication-controller-manager - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: - name: "TARGET_CLUSTERS_IDS" value: "test-target-cluster-1,test-target-cluster-2" diff --git a/pkg/modules/testdata/cr_powermax_resiliency.yaml b/pkg/modules/testdata/cr_powermax_resiliency.yaml index 6c9094495..d9c3703a2 100644 --- a/pkg/modules/testdata/cr_powermax_resiliency.yaml +++ b/pkg/modules/testdata/cr_powermax_resiliency.yaml @@ -10,7 +10,7 @@ spec: authSecret: powermax-creds replicas: 1 common: - image: "dellemc/csi-powermax:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powermax:v2.12.0" imagePullPolicy: IfNotPresent modules: - name: resiliency @@ -18,7 +18,7 @@ spec: enabled: true components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powermax" @@ -32,7 +32,7 @@ spec: - "--driver-config-params=/powermax-config-params/driver-config-params.yaml" - "--driverPath=csi-powermax.dellemc.com" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/pkg/modules/testdata/cr_powermax_reverseproxy.yaml b/pkg/modules/testdata/cr_powermax_reverseproxy.yaml index 3e4da335d..9c81c5b82 100644 --- a/pkg/modules/testdata/cr_powermax_reverseproxy.yaml +++ b/pkg/modules/testdata/cr_powermax_reverseproxy.yaml @@ -22,7 +22,7 @@ spec: authSecret: powermax-creds replicas: 1 common: - image: "dellemc/csi-powermax:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powermax:v2.12.0" imagePullPolicy: IfNotPresent modules: # CSI Powermax Reverseproxy is a mandatory module @@ -34,7 +34,7 @@ spec: - name: csipowermax-reverseproxy # image: Define the container images used for the reverse proxy # Default value: None - image: dellemc/csipowermax-reverseproxy:v2.11.0 + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 envs: # "tlsSecret" defines the TLS secret that is created with certificate # and its associated key @@ -53,7 +53,7 @@ spec: enabled: false components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/pkg/modules/testdata/cr_powerscale_auth.yaml b/pkg/modules/testdata/cr_powerscale_auth.yaml index e179aecaf..f9dacdcca 100644 --- a/pkg/modules/testdata/cr_powerscale_auth.yaml +++ b/pkg/modules/testdata/cr_powerscale_auth.yaml @@ -10,7 +10,7 @@ spec: authSecret: isilon-creds-custom replicas: 1 common: - image: "dellemc/csi-isilon:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0" imagePullPolicy: IfNotPresent modules: - name: authorization @@ -18,7 +18,7 @@ spec: enabled: true components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/pkg/modules/testdata/cr_powerscale_auth_validate_cert.yaml b/pkg/modules/testdata/cr_powerscale_auth_validate_cert.yaml index 51fcc99c8..c7752abad 100644 --- a/pkg/modules/testdata/cr_powerscale_auth_validate_cert.yaml +++ b/pkg/modules/testdata/cr_powerscale_auth_validate_cert.yaml @@ -10,7 +10,7 @@ spec: authSecret: isilon-creds-custom replicas: 1 common: - image: "dellemc/csi-isilon:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0" imagePullPolicy: IfNotPresent modules: - name: authorization @@ -18,7 +18,7 @@ spec: enabled: true components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/pkg/modules/testdata/cr_powerscale_observability.yaml b/pkg/modules/testdata/cr_powerscale_observability.yaml index c34458bd2..e4486d42e 100644 --- a/pkg/modules/testdata/cr_powerscale_observability.yaml +++ b/pkg/modules/testdata/cr_powerscale_observability.yaml @@ -10,7 +10,7 @@ spec: authSecret: isilon-creds replicas: 1 common: - image: "dellemc/csi-isilon:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0" imagePullPolicy: IfNotPresent modules: # observability: allows to configure observability @@ -24,7 +24,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -48,7 +48,7 @@ spec: enabled: true # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:v1.7.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int @@ -114,7 +114,7 @@ spec: enabled: false components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/pkg/modules/testdata/cr_powerscale_replica.yaml b/pkg/modules/testdata/cr_powerscale_replica.yaml index fd45eb411..7c326876c 100644 --- a/pkg/modules/testdata/cr_powerscale_replica.yaml +++ b/pkg/modules/testdata/cr_powerscale_replica.yaml @@ -10,21 +10,21 @@ spec: authSecret: isilon-creds replicas: 1 common: - image: "dellemc/csi-isilon:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0" imagePullPolicy: IfNotPresent modules: - name: replication enabled: true components: - name: dell-csi-replicator - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: - name: "X_CSI_REPLICATION_PREFIX" value: "replication.storage.dell.com" - name: "X_CSI_REPLICATION_CONTEXT_PREFIX" value: "powerscale" - name: dell-replication-controller-manager - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: - name: "TARGET_CLUSTERS_IDS" value: "test-target-cluster-1,test-target-cluster-2" diff --git a/pkg/modules/testdata/cr_powerscale_resiliency.yaml b/pkg/modules/testdata/cr_powerscale_resiliency.yaml index b05fead7e..fbf7a4c51 100644 --- a/pkg/modules/testdata/cr_powerscale_resiliency.yaml +++ b/pkg/modules/testdata/cr_powerscale_resiliency.yaml @@ -10,7 +10,7 @@ spec: authSecret: isilon-creds-custom replicas: 1 common: - image: "dellemc/csi-isilon:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0" imagePullPolicy: IfNotPresent modules: - name: resiliency @@ -23,7 +23,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-isilon" @@ -38,7 +38,7 @@ spec: - "--driverPath=csi-isilon.dellemc.com" - "--driver-config-params=/csi-isilon-config-params/driver-config-params.yaml" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/pkg/modules/testdata/cr_powerstore_resiliency.yaml b/pkg/modules/testdata/cr_powerstore_resiliency.yaml index dcb4587da..737046d9f 100644 --- a/pkg/modules/testdata/cr_powerstore_resiliency.yaml +++ b/pkg/modules/testdata/cr_powerstore_resiliency.yaml @@ -10,7 +10,7 @@ spec: authSecret: powerstore-creds replicas: 1 common: - image: "dellemc/csi-powerstore:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0" imagePullPolicy: IfNotPresent modules: - name: resiliency @@ -18,7 +18,7 @@ spec: enabled: true components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -31,7 +31,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/samples/authorization/csm_authorization_proxy_server_v1120.yaml b/samples/authorization/csm_authorization_proxy_server_v1120.yaml index dfb98d078..d263cb0b7 100644 --- a/samples/authorization/csm_authorization_proxy_server_v1120.yaml +++ b/samples/authorization/csm_authorization_proxy_server_v1120.yaml @@ -30,10 +30,10 @@ spec: - name: proxy-server # enable: Enable/Disable csm-authorization proxy server enabled: true - proxyService: dellemc/csm-authorization-proxy:v1.12.0 - tenantService: dellemc/csm-authorization-tenant:v1.12.0 - roleService: dellemc/csm-authorization-role:v1.12.0 - storageService: dellemc/csm-authorization-storage:v1.12.0 + proxyService: quay.io/dell/container-storage-modules/csm-authorization-proxy:v1.12.0 + tenantService: quay.io/dell/container-storage-modules/csm-authorization-tenant:v1.12.0 + roleService: quay.io/dell/container-storage-modules/csm-authorization-role:v1.12.0 + storageService: quay.io/dell/container-storage-modules/csm-authorization-storage:v1.12.0 opa: openpolicyagent/opa opaKubeMgmt: openpolicyagent/kube-mgmt:8.5.7 # certificate: base64-encoded certificate for cert/private-key pair -- add certificate here to use custom certificates diff --git a/samples/authorization/csm_authorization_proxy_server_v200.yaml b/samples/authorization/csm_authorization_proxy_server_v200.yaml index 807fe1a63..2d0f07dae 100644 --- a/samples/authorization/csm_authorization_proxy_server_v200.yaml +++ b/samples/authorization/csm_authorization_proxy_server_v200.yaml @@ -30,17 +30,17 @@ spec: - name: proxy-server # enable: Enable/Disable csm-authorization proxy server enabled: true - proxyService: dellemc/csm-authorization-proxy:v2.0.0 + proxyService: quay.io/dell/container-storage-modules/csm-authorization-proxy:v2.0.0 proxyServiceReplicas: 1 - tenantService: dellemc/csm-authorization-tenant:v2.0.0 + tenantService: quay.io/dell/container-storage-modules/csm-authorization-tenant:v2.0.0 tenantServiceReplicas: 1 - roleService: dellemc/csm-authorization-role:v2.0.0 + roleService: quay.io/dell/container-storage-modules/csm-authorization-role:v2.0.0 roleServiceReplicas: 1 - storageService: dellemc/csm-authorization-storage:v2.0.0 + storageService: quay.io/dell/container-storage-modules/csm-authorization-storage:v2.0.0 storageServiceReplicas: 1 opa: openpolicyagent/opa opaKubeMgmt: openpolicyagent/kube-mgmt:8.5.7 - authorizationController: dellemc/csm-authorization-controller:v2.0.0 + authorizationController: quay.io/dell/container-storage-modules/csm-authorization-controller:v2.0.0 authorizationControllerReplicas: 1 leaderElection: true # controllerReconcileInterval: interval for the authorization controllers to reconcile with Redis. diff --git a/samples/storage_csm_powerflex_v2120.yaml b/samples/storage_csm_powerflex_v2120.yaml index f92b76131..c0311d968 100644 --- a/samples/storage_csm_powerflex_v2120.yaml +++ b/samples/storage_csm_powerflex_v2120.yaml @@ -23,7 +23,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -62,7 +62,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # sdc-monitor is disabled by default, due to high CPU usage - name: sdc-monitor enabled: false @@ -210,8 +210,8 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - # Use image: dellemc/csm-authorization-sidecar:v2.0.0-alpha for PowerFlex Tech-Preview v2.0.0-alpha - image: dellemc/csm-authorization-sidecar:v1.12.0 + # Use image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v2.0.0 for Authorization v2.0.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -230,7 +230,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -276,7 +276,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:v1.10.0 envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int @@ -343,7 +343,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -357,7 +357,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -393,7 +393,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-vxflexos" @@ -407,7 +407,7 @@ spec: - "--mode=controller" - "--driver-config-params=/vxflexos-config-params/driver-config-params.yaml" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/samples/storage_csm_powermax_v2120.yaml b/samples/storage_csm_powermax_v2120.yaml index ff878945e..fa62cc2ec 100644 --- a/samples/storage_csm_powermax_v2120.yaml +++ b/samples/storage_csm_powermax_v2120.yaml @@ -44,7 +44,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: dellemc/csi-powermax:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. @@ -243,7 +243,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -265,7 +265,7 @@ spec: - name: csipowermax-reverseproxy # image: Define the container images used for the reverse proxy # Default value: None - image: dellemc/csipowermax-reverseproxy:v2.11.0 + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:v2.11.0 envs: # "tlsSecret" defines the TLS secret that is created with certificate # and its associated key @@ -289,7 +289,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -312,7 +312,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -327,7 +327,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -364,7 +364,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -410,7 +410,7 @@ spec: # enabled: Enable/Disable PowerMax metrics enabled: false # image: Defines PowerMax metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powermax:v1.5.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powermax:v1.5.0 envs: # POWERMAX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerMax # Allowed values: int @@ -465,7 +465,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powermax" @@ -480,7 +480,7 @@ spec: - "--driver-config-params=/powermax-config-params/driver-config-params.yaml" - "--driverPath=csi-powermax.dellemc.com" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/samples/storage_csm_powerscale_v2120.yaml b/samples/storage_csm_powerscale_v2120.yaml index a6b64bcf1..9aa98edb8 100644 --- a/samples/storage_csm_powerscale_v2120.yaml +++ b/samples/storage_csm_powerscale_v2120.yaml @@ -24,7 +24,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-isilon:v2.12.0" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -243,7 +243,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -262,7 +262,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:v1.12.0 + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:v1.12.0 envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -285,7 +285,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-csi-replicator:v1.10.0 envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -300,7 +300,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:v1.10.0 + image: quay.io/dell/container-storage-modules/dell-replication-controller:v1.10.0 envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -337,7 +337,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:v1.10.0 + image: quay.io/dell/container-storage-modules/csm-topology:v1.10.0 # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -384,7 +384,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:v1.7.0 + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:v1.7.0 envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int @@ -456,7 +456,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-isilon" @@ -471,7 +471,7 @@ spec: - "--driverPath=csi-isilon.dellemc.com" - "--driver-config-params=/csi-isilon-config-params/driver-config-params.yaml" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/samples/storage_csm_powerstore_v2120.yaml b/samples/storage_csm_powerstore_v2120.yaml index e6493abd1..3661fe913 100644 --- a/samples/storage_csm_powerstore_v2120.yaml +++ b/samples/storage_csm_powerstore_v2120.yaml @@ -43,7 +43,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-powerstore:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0" imagePullPolicy: IfNotPresent envs: - name: X_CSI_POWERSTORE_NODE_NAME_PREFIX @@ -71,7 +71,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -187,7 +187,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powerstore" @@ -202,7 +202,7 @@ spec: - "--driver-config-params=/powerstore-config-params/driver-config-params.yaml" - "--driverPath=csi-powerstore.dellemc.com" - name: podmon-node - image: dellemc/podmon:v1.11.0 + image: quay.io/dell/container-storage-modules/podmon:v1.11.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/samples/storage_csm_unity_v2120.yaml b/samples/storage_csm_unity_v2120.yaml index f80f03e1a..c993e9c95 100644 --- a/samples/storage_csm_unity_v2120.yaml +++ b/samples/storage_csm_unity_v2120.yaml @@ -24,7 +24,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-unity:v2.12.0" + image: "quay.io/dell/container-storage-modules/csi-unity:v2.12.0" imagePullPolicy: IfNotPresent envs: # X_CSI_UNITY_ALLOW_MULTI_POD_ACCESS - Flag to enable sharing of volumes across multiple pods within the same node in RWO access mode. @@ -96,7 +96,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor # Uncomment the following to configure how often external-provisioner polls the driver to detect changed capacity diff --git a/tests/config/driverconfig/powerflex/v2.12.0/controller.yaml b/tests/config/driverconfig/powerflex/v2.12.0/controller.yaml index af349de43..feed1f957 100644 --- a/tests/config/driverconfig/powerflex/v2.12.0/controller.yaml +++ b/tests/config/driverconfig/powerflex/v2.12.0/controller.yaml @@ -209,7 +209,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-vxflexos:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-vxflexos.sh"] args: diff --git a/tests/config/driverconfig/powerflex/v2.12.0/node.yaml b/tests/config/driverconfig/powerflex/v2.12.0/node.yaml index 5f3d13835..7803eb49d 100644 --- a/tests/config/driverconfig/powerflex/v2.12.0/node.yaml +++ b/tests/config/driverconfig/powerflex/v2.12.0/node.yaml @@ -85,7 +85,7 @@ spec: allowPrivilegeEscalation: true capabilities: add: ["SYS_ADMIN"] - image: dellemc/csi-vxflexos:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-vxflexos:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-vxflexos.sh"] args: diff --git a/tests/config/driverconfig/powermax/v2.12.0/controller.yaml b/tests/config/driverconfig/powermax/v2.12.0/controller.yaml index ccdeed507..fcfe1e639 100644 --- a/tests/config/driverconfig/powermax/v2.12.0/controller.yaml +++ b/tests/config/driverconfig/powermax/v2.12.0/controller.yaml @@ -229,7 +229,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-powermax:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-powermax.sh"] env: diff --git a/tests/config/driverconfig/powermax/v2.12.0/node.yaml b/tests/config/driverconfig/powermax/v2.12.0/node.yaml index a4a57d449..3c7720137 100644 --- a/tests/config/driverconfig/powermax/v2.12.0/node.yaml +++ b/tests/config/driverconfig/powermax/v2.12.0/node.yaml @@ -87,7 +87,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-powermax:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powermax:v2.12.0 imagePullPolicy: IfNotPresent env: - name: X_CSI_POWERMAX_DRIVER_NAME diff --git a/tests/config/driverconfig/powerscale/v2.12.0/controller.yaml b/tests/config/driverconfig/powerscale/v2.12.0/controller.yaml index 2c202d728..c1d12b2a7 100644 --- a/tests/config/driverconfig/powerscale/v2.12.0/controller.yaml +++ b/tests/config/driverconfig/powerscale/v2.12.0/controller.yaml @@ -232,7 +232,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-isilon:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-isilon"] args: diff --git a/tests/config/driverconfig/powerscale/v2.12.0/node.yaml b/tests/config/driverconfig/powerscale/v2.12.0/node.yaml index 2decea4b6..8eab733a9 100644 --- a/tests/config/driverconfig/powerscale/v2.12.0/node.yaml +++ b/tests/config/driverconfig/powerscale/v2.12.0/node.yaml @@ -77,7 +77,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-isilon:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-isilon:v2.12.0 imagePullPolicy: IfNotPresent env: - name: CSI_ENDPOINT diff --git a/tests/config/driverconfig/powerstore/v2.12.0/controller.yaml b/tests/config/driverconfig/powerstore/v2.12.0/controller.yaml index 4b857c012..846255bb9 100644 --- a/tests/config/driverconfig/powerstore/v2.12.0/controller.yaml +++ b/tests/config/driverconfig/powerstore/v2.12.0/controller.yaml @@ -223,7 +223,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-powerstore:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-powerstore"] args: diff --git a/tests/config/driverconfig/powerstore/v2.12.0/node.yaml b/tests/config/driverconfig/powerstore/v2.12.0/node.yaml index 9df45794c..b595cd182 100644 --- a/tests/config/driverconfig/powerstore/v2.12.0/node.yaml +++ b/tests/config/driverconfig/powerstore/v2.12.0/node.yaml @@ -91,7 +91,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-powerstore:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-powerstore:v2.12.0 imagePullPolicy: IfNotPresent command: ["/csi-powerstore"] args: diff --git a/tests/config/driverconfig/unity/v2.12.0/controller.yaml b/tests/config/driverconfig/unity/v2.12.0/controller.yaml index d64bc2dce..5b85d3eda 100644 --- a/tests/config/driverconfig/unity/v2.12.0/controller.yaml +++ b/tests/config/driverconfig/unity/v2.12.0/controller.yaml @@ -211,7 +211,7 @@ spec: - name: socket-dir mountPath: /var/run/csi - name: driver - image: dellemc/csi-unity:v2.12.0 + image: quay.io/dell/container-storage-modules/csi-unity:v2.12.0 args: - "--driver-name=csi-unity.dellemc.com" - "--driver-config=/unity-config/driver-config-params.yaml" diff --git a/tests/config/driverconfig/unity/v2.12.0/node.yaml b/tests/config/driverconfig/unity/v2.12.0/node.yaml index 141bf7283..8302ecb0d 100644 --- a/tests/config/driverconfig/unity/v2.12.0/node.yaml +++ b/tests/config/driverconfig/unity/v2.12.0/node.yaml @@ -75,7 +75,7 @@ spec: capabilities: add: ["SYS_ADMIN"] allowPrivilegeEscalation: true - image: dellemc/csi-unity:nightly + image: quay.io/dell/container-storage-modules/csi-unity:nightly imagePullPolicy: IfNotPresent args: - "--driver-name=csi-unity.dellemc.com" diff --git a/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_multiple_vaults.yaml b/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_multiple_vaults.yaml index 9a60145b5..2b54d15d5 100644 --- a/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_multiple_vaults.yaml +++ b/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_multiple_vaults.yaml @@ -30,17 +30,17 @@ spec: - name: proxy-server # enable: Enable/Disable csm-authorization proxy server enabled: true - proxyService: dellemc/csm-authorization-proxy:v2.0.0 + proxyService: quay.io/dell/container-storage-modules/csm-authorization-proxy:v2.0.0 proxyServiceReplicas: 1 - tenantService: dellemc/csm-authorization-tenant:v2.0.0 + tenantService: quay.io/dell/container-storage-modules/csm-authorization-tenant:v2.0.0 tenantServiceReplicas: 1 - roleService: dellemc/csm-authorization-role:v2.0.0 + roleService: quay.io/dell/container-storage-modules/csm-authorization-role:v2.0.0 roleServiceReplicas: 1 - storageService: dellemc/csm-authorization-storage:v2.0.0 + storageService: quay.io/dell/container-storage-modules/csm-authorization-storage:v2.0.0 storageServiceReplicas: 1 opa: openpolicyagent/opa opaKubeMgmt: openpolicyagent/kube-mgmt:8.5.7 - authorizationController: dellemc/csm-authorization-controller:v2.0.0 + authorizationController: quay.io/dell/container-storage-modules/csm-authorization-controller:v2.0.0 authorizationControllerReplicas: 1 leaderElection: true # controllerReconcileInterval: interval for the authorization controllers to reconcile with Redis. diff --git a/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server.yaml b/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server.yaml index f3807c4f3..eb3439520 100644 --- a/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server.yaml +++ b/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server.yaml @@ -30,17 +30,17 @@ spec: - name: proxy-server # enable: Enable/Disable csm-authorization proxy server enabled: true - proxyService: dellemc/csm-authorization-proxy:v2.0.0 + proxyService: quay.io/dell/container-storage-modules/csm-authorization-proxy:v2.0.0 proxyServiceReplicas: 1 - tenantService: dellemc/csm-authorization-tenant:v2.0.0 + tenantService: quay.io/dell/container-storage-modules/csm-authorization-tenant:v2.0.0 tenantServiceReplicas: 1 - roleService: dellemc/csm-authorization-role:v2.0.0 + roleService: quay.io/dell/container-storage-modules/csm-authorization-role:v2.0.0 roleServiceReplicas: 1 - storageService: dellemc/csm-authorization-storage:v2.0.0 + storageService: quay.io/dell/container-storage-modules/csm-authorization-storage:v2.0.0 storageServiceReplicas: 1 opa: openpolicyagent/opa opaKubeMgmt: openpolicyagent/kube-mgmt:8.5.7 - authorizationController: dellemc/csm-authorization-controller:v2.0.0 + authorizationController: quay.io/dell/container-storage-modules/csm-authorization-controller:v2.0.0 authorizationControllerReplicas: 1 leaderElection: true # controllerReconcileInterval: interval for the authorization controllers to reconcile with Redis. diff --git a/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server_default_redis.yaml b/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server_default_redis.yaml index a2218cbb0..bd66b3d37 100644 --- a/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server_default_redis.yaml +++ b/tests/e2e/testfiles/authorization-templates/storage_csm_authorization_v2_proxy_server_default_redis.yaml @@ -30,17 +30,17 @@ spec: - name: proxy-server # enable: Enable/Disable csm-authorization proxy server enabled: true - proxyService: dellemc/csm-authorization-proxy:v2.0.0 + proxyService: quay.io/dell/container-storage-modules/csm-authorization-proxy:v2.0.0 proxyServiceReplicas: 1 - tenantService: dellemc/csm-authorization-tenant:v2.0.0 + tenantService: quay.io/dell/container-storage-modules/csm-authorization-tenant:v2.0.0 tenantServiceReplicas: 1 - roleService: dellemc/csm-authorization-role:v2.0.0 + roleService: quay.io/dell/container-storage-modules/csm-authorization-role:v2.0.0 roleServiceReplicas: 1 - storageService: dellemc/csm-authorization-storage:v2.0.0 + storageService: quay.io/dell/container-storage-modules/csm-authorization-storage:v2.0.0 storageServiceReplicas: 1 opa: openpolicyagent/opa opaKubeMgmt: openpolicyagent/kube-mgmt:8.5.7 - authorizationController: dellemc/csm-authorization-controller:v2.0.0 + authorizationController: quay.io/dell/container-storage-modules/csm-authorization-controller:v2.0.0 authorizationControllerReplicas: 1 leaderElection: true # controllerReconcileInterval: interval for the authorization controllers to reconcile with Redis. diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex.yaml index 0e277ab11..6a08328cb 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex.yaml @@ -8,7 +8,7 @@ spec: csiDriverType: "powerflex" configVersion: v2.12.0 common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" forceRemoveDriver: true modules: # Authorization: enable csm-authorization for RBAC @@ -27,6 +27,6 @@ spec: # Adding components since "nightly" image is to be used for e2e components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth.yaml index b4487a700..2daf74be2 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth.yaml @@ -8,7 +8,7 @@ spec: csiDriverType: "powerflex" configVersion: v2.12.0 common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" forceRemoveDriver: true modules: # Authorization: enable csm-authorization for RBAC diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth_v1.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth_v1.yaml index 86c71d924..37f3e7a0e 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth_v1.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_auth_v1.yaml @@ -9,7 +9,7 @@ spec: configVersion: v2.12.0 replicas: 1 common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" forceRemoveDriver: true modules: # Authorization: enable csm-authorization for RBAC diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability.yaml index 577dddde5..f58280557 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability.yaml @@ -8,7 +8,7 @@ spec: csiDriverType: "powerflex" configVersion: v2.12.0 common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" forceRemoveDriver: true modules: - name: observability @@ -16,7 +16,7 @@ spec: components: - name: topology enabled: true - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly - name: otel-collector enabled: true image: otel/opentelemetry-collector:0.42.0 diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml index 781e302a5..51f449e74 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml @@ -8,7 +8,7 @@ spec: csiDriverType: "powerflex" configVersion: v2.12.0 common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" forceRemoveDriver: true modules: - name: observability @@ -20,7 +20,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly - name: otel-collector # enabled: Enable/Disable OpenTelemetry Collector enabled: true diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_replica.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_replica.yaml index 5f9034a97..cdee06435 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_replica.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_replica.yaml @@ -8,7 +8,7 @@ spec: csiDriverType: "powerflex" configVersion: v2.12.0 common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" forceRemoveDriver: true modules: - name: replication @@ -16,9 +16,9 @@ spec: configVersion: v1.10.0 components: - name: dell-csi-replicator - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly - name: dell-replication-controller-manager - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: - name: "TARGET_CLUSTERS_IDS" value: "self" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_resiliency.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_resiliency.yaml index 9fab24439..53bed54ca 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_resiliency.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerflex_resiliency.yaml @@ -8,7 +8,7 @@ spec: csiDriverType: "powerflex" configVersion: v2.12.0 common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" forceRemoveDriver: true modules: - name: resiliency @@ -16,6 +16,6 @@ spec: # Adding components since "nightly" image is to be used for e2e components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale.yaml index 5030777aa..a0a6501c2 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale.yaml @@ -9,7 +9,7 @@ spec: configVersion: v2.12.0 forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" modules: # Authorization: enable csm-authorization for RBAC - name: authorization @@ -19,7 +19,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -36,16 +36,16 @@ spec: enabled: false components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly - name: replication enabled: false components: - name: dell-csi-replicator - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly - name: dell-replication-controller-manager - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly - name: dell-replication-controller-init image: dellemc/dell-replication-init:v1.0.0 - name: observability @@ -54,7 +54,7 @@ spec: components: - name: topology enabled: true - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly - name: otel-collector enabled: true image: otel/opentelemetry-collector:0.42.0 @@ -62,4 +62,4 @@ spec: enabled: false - name: metrics-powerscale enabled: true - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth.yaml index 99b0c90de..940e5ac32 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth.yaml @@ -10,7 +10,7 @@ spec: replicas: 1 forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" modules: # Authorization: enable csm-authorization for RBAC - name: authorization @@ -20,7 +20,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth2.0.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth2.0.yaml index 377357a53..657c13ac4 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth2.0.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_auth2.0.yaml @@ -10,7 +10,7 @@ spec: replicas: 1 forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" modules: # Authorization: enable csm-authorization for RBAC - name: authorization @@ -20,7 +20,7 @@ spec: configVersion: v2.0.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability.yaml index 35ecbcbe4..bc457eb3a 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability.yaml @@ -9,7 +9,7 @@ spec: configVersion: v2.12.0 forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" modules: # Authorization: enable csm-authorization for RBAC - name: authorization @@ -26,7 +26,7 @@ spec: components: - name: topology enabled: true - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly - name: otel-collector enabled: true image: otel/opentelemetry-collector:0.42.0 @@ -34,4 +34,4 @@ spec: enabled: false - name: metrics-powerscale enabled: true - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml index 8f7ee8f90..52e1b38ab 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml @@ -9,7 +9,7 @@ spec: configVersion: v2.12.0 forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" modules: # Authorization: enable csm-authorization for RBAC - name: authorization @@ -34,7 +34,7 @@ spec: # for self-signed certs, leave empty string # Allowed values: string privateKey: "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" - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly - name: otel-collector enabled: true image: otel/opentelemetry-collector:0.42.0 @@ -42,4 +42,4 @@ spec: enabled: false - name: metrics-powerscale enabled: true - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_replica.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_replica.yaml index c7c96b914..b133bebe1 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_replica.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_replica.yaml @@ -9,7 +9,7 @@ spec: configVersion: v2.12.0 forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" modules: - name: authorization enabled: false @@ -21,11 +21,11 @@ spec: enabled: true components: - name: dell-csi-replicator - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly - name: dell-replication-controller-manager - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly # envs: # - name: "TARGET_CLUSTERS_IDS" # value: "self" - name: dell-replication-controller-init - image: dellemc/dell-replication-init:v1.0.0 + image: quay.io/dell/container-storage-modules/dell-replication-init:v1.0.0 diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_resiliency.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_resiliency.yaml index 170506ccd..21424af81 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_resiliency.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerscale_resiliency.yaml @@ -9,7 +9,7 @@ spec: configVersion: v2.12.0 forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" modules: # Authorization: enable csm-authorization for RBAC - name: authorization @@ -26,6 +26,6 @@ spec: enabled: true components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore.yaml index cfc9ec5b5..a9275a702 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore.yaml @@ -8,13 +8,13 @@ spec: csiDriverType: "powerstore" configVersion: v2.12.0 common: - image: "dellemc/csi-powerstore:nightly" + image: "quay.io/dell/container-storage-modules/csi-powerstore:nightly" modules: - name: resiliency enabled: false # Adding components since "nightly" image is to be used for e2e components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore_resiliency.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore_resiliency.yaml index 7d94f6969..12af35eb7 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore_resiliency.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powerstore_resiliency.yaml @@ -8,13 +8,13 @@ spec: csiDriverType: "powerstore" configVersion: v2.12.0 common: - image: "dellemc/csi-powerstore:nightly" + image: "quay.io/dell/container-storage-modules/csi-powerstore:nightly" modules: - name: resiliency enabled: true # Adding components since "nightly" image is to be used for e2e components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_unity.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_unity.yaml index c0fa9f646..486cbb02e 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_unity.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_unity.yaml @@ -8,5 +8,5 @@ spec: csiDriverType: "unity" configVersion: v2.12.0 common: - image: "dellemc/csi-unity:nightly" + image: "quay.io/dell/container-storage-modules/csi-unity:nightly" forceRemoveDriver: true diff --git a/tests/e2e/testfiles/storage_csm_powerflex.yaml b/tests/e2e/testfiles/storage_csm_powerflex.yaml index 241da08fc..7d530c3ba 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex.yaml @@ -22,7 +22,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -170,7 +170,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -189,7 +189,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -235,7 +235,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int @@ -302,7 +302,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -316,7 +316,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -356,7 +356,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -367,7 +367,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml index 31f4b6099..c0f6b25b0 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_1.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: true forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: Always envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -159,7 +159,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -178,7 +178,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -201,7 +201,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml index 0e7b63d42..94859ed1b 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_2.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: false common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -158,7 +158,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -177,7 +177,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -200,7 +200,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml index 6a25a573e..35ff61a9d 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_3.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -158,7 +158,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -177,7 +177,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -200,7 +200,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml index a3a84bd24..8476d2e58 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_alt_vals_4.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: Never envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -159,7 +159,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -178,7 +178,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -201,7 +201,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_auth.yaml b/tests/e2e/testfiles/storage_csm_powerflex_auth.yaml index d6c1b9fa1..f4a710f24 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_auth.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_auth.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: dellemc/csi-vxflexos:nightly + image: quay.io/dell/container-storage-modules/csi-vxflexos:nightly imagePullPolicy: Always envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -132,7 +132,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml b/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml index 5e56ecba0..357f6d8eb 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_health_monitor.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -159,7 +159,7 @@ spec: configVersion: v1.11.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -178,7 +178,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -201,7 +201,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml b/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml index 52fa80b2f..a68bfdca2 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_no_sdc.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -161,7 +161,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -180,7 +180,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -203,7 +203,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: false # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml index 7182c016b..8e2500d88 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -136,7 +136,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -182,7 +182,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: true # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml index 9e109aa6a..5f5652531 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability_auth.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -132,7 +132,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -151,7 +151,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -197,7 +197,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: true # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml index 262d41d1a..51ec0bfdc 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability_custom_cert.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -136,7 +136,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -182,7 +182,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: true # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml b/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml index 2a67a8d4d..0c0c63ee9 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_observability_otel_custom_cert.yaml @@ -17,7 +17,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -136,7 +136,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -182,7 +182,7 @@ spec: # enabled: Enable/Disable PowerFlex metrics enabled: true # image: Defines PowerFlex metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powerflex:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerflex:nightly envs: # POWERFLEX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerFlex # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerflex_resiliency.yaml b/tests/e2e/testfiles/storage_csm_powerflex_resiliency.yaml index a6119e413..1471a2867 100644 --- a/tests/e2e/testfiles/storage_csm_powerflex_resiliency.yaml +++ b/tests/e2e/testfiles/storage_csm_powerflex_resiliency.yaml @@ -33,7 +33,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-vxflexos:nightly" + image: "quay.io/dell/container-storage-modules/csi-vxflexos:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_VXFLEXOS_ENABLELISTVOLUMESNAPSHOT @@ -182,7 +182,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -193,7 +193,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powermax.yaml b/tests/e2e/testfiles/storage_csm_powermax.yaml index 2a8ef5cd4..ac74f333b 100644 --- a/tests/e2e/testfiles/storage_csm_powermax.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax.yaml @@ -45,7 +45,7 @@ spec: forceRemoveDriver: true common: # Image for CSI PowerMax driver v2.12.0 - image: dellemc/csi-powermax:nightly + image: quay.io/dell/container-storage-modules/csi-powermax:nightly # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. @@ -221,7 +221,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -244,7 +244,7 @@ spec: # image: Define the container images used for the reverse proxy # Default value: None # Example: "csipowermax-reverseproxy:v2.9.1" - image: dellemc/csipowermax-reverseproxy:nightly + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly envs: # "tlsSecret" defines the TLS secret that is created with certificate # and its associated key @@ -271,7 +271,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powermax" @@ -286,7 +286,7 @@ spec: - "--driver-config-params=/powermax-config-params/driver-config-params.yaml" - "--driverPath=csi-powermax.dellemc.com" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powermax_authorization.yaml b/tests/e2e/testfiles/storage_csm_powermax_authorization.yaml index d101f3524..e37a8b016 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_authorization.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_authorization.yaml @@ -44,7 +44,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: dellemc/csi-powermax:nightly + image: quay.io/dell/container-storage-modules/csi-powermax:nightly # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. @@ -232,7 +232,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powermax_observability.yaml b/tests/e2e/testfiles/storage_csm_powermax_observability.yaml index 1d59ca5f6..d093eba68 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_observability.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_observability.yaml @@ -45,7 +45,7 @@ spec: forceRemoveDriver: true common: # Image for CSI PowerMax driver v2.12.0 - image: dellemc/csi-powermax:nightly + image: quay.io/dell/container-storage-modules/csi-powermax:nightly # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. @@ -221,7 +221,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -244,7 +244,7 @@ spec: # image: Define the container images used for the reverse proxy # Default value: None # Example: "csipowermax-reverseproxy:v2.9.1" - image: dellemc/csipowermax-reverseproxy:nightly + image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly envs: # "tlsSecret" defines the TLS secret that is created with certificate # and its associated key @@ -272,7 +272,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -318,7 +318,7 @@ spec: # enabled: Enable/Disable PowerMax metrics enabled: true # image: Defines PowerMax metrics image. This shouldn't be changed - image: dellemc/csm-metrics-powermax:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powermax:nightly envs: # POWERMAX_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerMax # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml b/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml index bfcb82d33..d2c282ea2 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_observability_authorization.yaml @@ -44,7 +44,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: dellemc/csi-powermax:nightly + image: quay.io/dell/container-storage-modules/csi-powermax:nightly # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. diff --git a/tests/e2e/testfiles/storage_csm_powermax_resiliency.yaml b/tests/e2e/testfiles/storage_csm_powermax_resiliency.yaml index 8c1a27f1f..c377ccdd7 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_resiliency.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_resiliency.yaml @@ -45,7 +45,7 @@ spec: forceRemoveDriver: true common: # Image for CSI PowerMax driver v2.12.0 - image: dellemc/csi-powermax:nightly + image: quay.io/dell/container-storage-modules/csi-powermax:nightly # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. @@ -221,7 +221,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false @@ -271,7 +271,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--labelvalue=csi-powermax" @@ -286,7 +286,7 @@ spec: - "--driver-config-params=/powermax-config-params/driver-config-params.yaml" - "--driverPath=csi-powermax.dellemc.com" - name: podmon-node - image: dellemc/podmon:v1.10.0 + image: quay.io/dell/container-storage-modules/podmon:v1.10.0 imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powermax_reverseproxy_authorization.yaml b/tests/e2e/testfiles/storage_csm_powermax_reverseproxy_authorization.yaml index 591047ac6..dbaaca2d6 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_reverseproxy_authorization.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_reverseproxy_authorization.yaml @@ -45,7 +45,7 @@ spec: forceRemoveDriver: true common: # Image for CSI PowerMax driver v2.12.0 - image: dellemc/csi-powermax:nightly + image: quay.io/dell/container-storage-modules/csi-powermax:nightly # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. diff --git a/tests/e2e/testfiles/storage_csm_powermax_sidecar.yaml b/tests/e2e/testfiles/storage_csm_powermax_sidecar.yaml index b2cd511ec..b04e4cda9 100644 --- a/tests/e2e/testfiles/storage_csm_powermax_sidecar.yaml +++ b/tests/e2e/testfiles/storage_csm_powermax_sidecar.yaml @@ -45,7 +45,7 @@ spec: forceRemoveDriver: true common: # Image for CSI PowerMax driver v2.12.0 - image: dellemc/csi-powermax:nightly + image: quay.io/dell/container-storage-modules/csi-powermax:nightly # imagePullPolicy: Policy to determine if the image should be pulled prior to starting the container. # Allowed values: # Always: Always pull the image. @@ -221,7 +221,7 @@ spec: - name: snapshotter image: registry.k8s.io/sig-storage/csi-snapshotter:v8.1.0 - name: csi-metadata-retriever - image: dellemc/csi-metadata-retriever:v1.8.0 + image: quay.io/dell/container-storage-modules/csi-metadata-retriever:v1.8.0 # health monitor is disabled by default, refer to driver documentation before enabling it - name: external-health-monitor enabled: false diff --git a/tests/e2e/testfiles/storage_csm_powerscale.yaml b/tests/e2e/testfiles/storage_csm_powerscale.yaml index de70a30cb..ae3a84334 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -232,7 +232,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -255,7 +255,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -270,7 +270,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -311,7 +311,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: base64-encoded certificate for cert/private-key pair -- add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -358,7 +358,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int @@ -430,7 +430,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -443,7 +443,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml index ce1294376..8c1e55028 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_1.yaml @@ -19,7 +19,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: Always envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -240,7 +240,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -263,7 +263,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -278,7 +278,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -319,7 +319,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -343,7 +343,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml index 82ecfda81..8bffe1643 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_2.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -224,7 +224,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -247,7 +247,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -262,7 +262,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -303,7 +303,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -327,7 +327,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml index d18693e55..adbf82c35 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_alt_vals_3.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: false common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -224,7 +224,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -247,7 +247,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -262,7 +262,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -303,7 +303,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -327,7 +327,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerscale_auth.yaml b/tests/e2e/testfiles/storage_csm_powerscale_auth.yaml index 0fbac130f..b42d82723 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_auth.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_auth.yaml @@ -17,7 +17,7 @@ spec: dnsPolicy: ClusterFirstWithHostNet forceUpdate: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -224,7 +224,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" diff --git a/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml b/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml index 64ed41ed3..616fba324 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_health_monitor.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -225,7 +225,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -248,7 +248,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -263,7 +263,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -304,7 +304,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -328,7 +328,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml index fd4a9528b..aeb914b3e 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -225,7 +225,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -248,7 +248,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -263,7 +263,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -304,7 +304,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -351,7 +351,7 @@ spec: enabled: true # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int @@ -423,7 +423,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -436,7 +436,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml index 2f65cece7..66365689a 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability_auth.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -220,7 +220,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -239,7 +239,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -286,7 +286,7 @@ spec: enabled: true # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int diff --git a/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml b/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml index a4ae78573..3b893332b 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_observability_top_custom_cert.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -225,7 +225,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -248,7 +248,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -263,7 +263,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -304,7 +304,7 @@ spec: enabled: true # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly # certificate: certificate for cert/private-key pair -- please add cert here to use custom certificates # for self-signed certs, leave empty string # Allowed values: string @@ -351,7 +351,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int @@ -423,7 +423,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -436,7 +436,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml b/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml index 7a681bca3..f89d0cce4 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_replica.yaml @@ -18,7 +18,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -225,7 +225,7 @@ spec: configVersion: v1.12.0 components: - name: karavi-authorization-proxy - image: dellemc/csm-authorization-sidecar:nightly + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly envs: # proxyHost: hostname of the csm-authorization server - name: "PROXY_HOST" @@ -248,7 +248,7 @@ spec: # image: Image to use for dell-csi-replicator. This shouldn't be changed # Allowed values: string # Default value: None - image: dellemc/dell-csi-replicator:nightly + image: quay.io/dell/container-storage-modules/dell-csi-replicator:nightly envs: # replicationPrefix: prefix to prepend to storage classes parameters # Allowed values: string @@ -263,7 +263,7 @@ spec: - name: dell-replication-controller-manager # image: Defines controller image. This shouldn't be changed # Allowed values: string - image: dellemc/dell-replication-controller:nightly + image: quay.io/dell/container-storage-modules/dell-replication-controller:nightly envs: # TARGET_CLUSTERS_IDS: comma separated list of cluster IDs of the targets clusters. DO NOT include the source(wherever CSM Operator is deployed) cluster ID # Set the value to "self" in case of stretched/single cluster configuration @@ -304,7 +304,7 @@ spec: enabled: false # image: Defines karavi-topology image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-topology:nightly + image: quay.io/dell/container-storage-modules/csm-topology:nightly envs: # topology log level # Valid values: TRACE, DEBUG, INFO, WARN, ERROR, FATAL, PANIC @@ -328,7 +328,7 @@ spec: enabled: false # image: Defines PowerScale metrics image. This shouldn't be changed # Allowed values: string - image: dellemc/csm-metrics-powerscale:nightly + image: quay.io/dell/container-storage-modules/csm-metrics-powerscale:nightly envs: # POWERSCALE_MAX_CONCURRENT_QUERIES: set the default max concurrent queries to PowerScale # Allowed values: int @@ -400,7 +400,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -413,7 +413,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powerscale_resiliency.yaml b/tests/e2e/testfiles/storage_csm_powerscale_resiliency.yaml index 0de97cfaa..845e79d15 100644 --- a/tests/e2e/testfiles/storage_csm_powerscale_resiliency.yaml +++ b/tests/e2e/testfiles/storage_csm_powerscale_resiliency.yaml @@ -33,7 +33,7 @@ spec: # Uninstall CSI Driver and/or modules when CR is deleted forceRemoveDriver: true common: - image: "dellemc/csi-isilon:nightly" + image: "quay.io/dell/container-storage-modules/csi-isilon:nightly" imagePullPolicy: IfNotPresent envs: # X_CSI_VERBOSE: Indicates what content of the OneFS REST API message should be logged in debug level logs @@ -262,7 +262,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -275,7 +275,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powerstore.yaml b/tests/e2e/testfiles/storage_csm_powerstore.yaml index 66036b7cd..b5d73e7d6 100644 --- a/tests/e2e/testfiles/storage_csm_powerstore.yaml +++ b/tests/e2e/testfiles/storage_csm_powerstore.yaml @@ -36,7 +36,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-powerstore:nightly" + image: "quay.io/dell/container-storage-modules/csi-powerstore:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_POWERSTORE_NODE_NAME_PREFIX @@ -150,7 +150,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -163,7 +163,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_powerstore_resiliency.yaml b/tests/e2e/testfiles/storage_csm_powerstore_resiliency.yaml index 35c356bfa..68065cd97 100644 --- a/tests/e2e/testfiles/storage_csm_powerstore_resiliency.yaml +++ b/tests/e2e/testfiles/storage_csm_powerstore_resiliency.yaml @@ -36,7 +36,7 @@ spec: forceUpdate: true forceRemoveDriver: true common: - image: "dellemc/csi-powerstore:nightly" + image: "quay.io/dell/container-storage-modules/csi-powerstore:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_POWERSTORE_NODE_NAME_PREFIX @@ -150,7 +150,7 @@ spec: configVersion: v1.11.0 components: - name: podmon-controller - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent args: - "--csisock=unix:/var/run/csi/csi.sock" @@ -163,7 +163,7 @@ spec: - "--driverPodLabelValue=dell-storage" - "--ignoreVolumelessPods=false" - name: podmon-node - image: dellemc/podmon:nightly + image: quay.io/dell/container-storage-modules/podmon:nightly imagePullPolicy: IfNotPresent envs: # podmonAPIPort: Defines the port to be used within the kubernetes cluster diff --git a/tests/e2e/testfiles/storage_csm_unity.yaml b/tests/e2e/testfiles/storage_csm_unity.yaml index c84381921..57a024a27 100644 --- a/tests/e2e/testfiles/storage_csm_unity.yaml +++ b/tests/e2e/testfiles/storage_csm_unity.yaml @@ -23,7 +23,7 @@ spec: forceUpdate: false forceRemoveDriver: true common: - image: "dellemc/csi-unity:nightly" + image: "quay.io/dell/container-storage-modules/csi-unity:nightly" imagePullPolicy: IfNotPresent envs: - name: X_CSI_UNITY_ALLOW_MULTI_POD_ACCESS From 25cc1b692f44b30bcb534a936ceca2a463012d43 Mon Sep 17 00:00:00 2001 From: Meghana GM <41953467+meggm@users.noreply.github.com> Date: Mon, 21 Oct 2024 11:29:27 +0530 Subject: [PATCH 10/12] E2E tests for PMax driver in minimal manifest file Auth v1 (#753) * E2E tests for PMax driver in minimal manifest file Auth v1 Signed-off-by: meghana_gm * add powermax auth v2 testfile * remove line --------- Signed-off-by: meghana_gm Co-authored-by: Aaron Tye --- ...m_powermax_reverseproxy_authorization.yaml | 14 ----------- ...owermax_reverseproxy_authorization_v2.yaml | 25 +++++++++++++++++++ 2 files changed, 25 insertions(+), 14 deletions(-) create mode 100644 tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization_v2.yaml diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml index 3193ff652..c71aeb105 100644 --- a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization.yaml @@ -22,17 +22,3 @@ spec: value: "authorization-ingress-nginx-controller.authorization.svc.cluster.local" - name: "SKIP_CERTIFICATE_VALIDATION" value: "true" - - name: csireverseproxy - enabled: true - forceRemoveModule: true - configVersion: v2.11.0 - components: - - name: csipowermax-reverseproxy - image: quay.io/dell/container-storage-modules/csipowermax-reverseproxy:nightly - envs: - - name: X_CSI_REVPROXY_TLS_SECRET - value: "csirevproxy-tls-secret" - - name: X_CSI_REVPROXY_PORT - value: "2222" - - name: X_CSI_CONFIG_MAP_NAME - value: "powermax-reverseproxy-config" diff --git a/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization_v2.yaml b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization_v2.yaml new file mode 100644 index 000000000..dd2ed26f5 --- /dev/null +++ b/tests/e2e/testfiles/minimal-testfiles/storage_csm_powermax_reverseproxy_authorization_v2.yaml @@ -0,0 +1,25 @@ +apiVersion: storage.dell.com/v1 +kind: ContainerStorageModule +metadata: + name: powermax + namespace: powermax +spec: + driver: + csiDriverType: "powermax" + configVersion: v2.12.0 + common: + image: "quay.io/dell/container-storage-modules/csi-powermax:nightly" + forceRemoveDriver: true + replicas: 1 + modules: + - name: authorization + enabled: true + configVersion: v2.0.0 + components: + - name: karavi-authorization-proxy + image: quay.io/dell/container-storage-modules/csm-authorization-sidecar:nightly + envs: + - name: "PROXY_HOST" + value: "authorization-ingress-nginx-controller.authorization.svc.cluster.local" + - name: "SKIP_CERTIFICATE_VALIDATION" + value: "true" From ce31e4fdf6b740760ad8049ac9e4745d268e1a5f Mon Sep 17 00:00:00 2001 From: nitesh3108 Date: Thu, 17 Oct 2024 08:48:12 -0400 Subject: [PATCH 11/12] standalone replication configmap --- .../v1.10.0/dell-replication-controller-config.yaml | 1 - pkg/modules/replication.go | 4 ++++ 2 files changed, 4 insertions(+), 1 deletion(-) diff --git a/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml b/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml index 9243f1334..69599f19f 100644 --- a/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml +++ b/operatorconfig/moduleconfig/replication/v1.10.0/dell-replication-controller-config.yaml @@ -8,4 +8,3 @@ data: clusterId: "" targets: [] CSI_LOG_LEVEL: "debug" - diff --git a/pkg/modules/replication.go b/pkg/modules/replication.go index 91fbf1770..39409411d 100644 --- a/pkg/modules/replication.go +++ b/pkg/modules/replication.go @@ -17,6 +17,10 @@ import ( "fmt" "strings" + corev1 "k8s.io/api/core/v1" + k8serrors "k8s.io/apimachinery/pkg/api/errors" + metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" + corev1 "k8s.io/api/core/v1" k8serrors "k8s.io/apimachinery/pkg/api/errors" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" From 79db65b3cc68fc92a5fd7a22b722aac3ca0b53ff Mon Sep 17 00:00:00 2001 From: nitesh3108 Date: Fri, 18 Oct 2024 07:50:49 -0400 Subject: [PATCH 12/12] create configmap