Truenas Csp Versions Save

TrueNAS Container Storage Provider for HPE CSI Driver for Kubernetes

v.2.4.0

7 months ago

v2.3.10

1 year ago
  • Fixes for the exceptions in #41 to support single NIC TrueNAS/FreeNAS appliances and duplicate initiators.

v2.3.0

1 year ago
  • Track upstream v2.3.0
  • Fixed #39
  • Made progress on #36
  • Target basename doesn't matter any longer as long as it's any of the two supported ones (#34)
  • ARM image is now being built, upstream does not support it yet (next release) (#23)

v2.2.0

1 year ago
  • Pulls in upstream HPE CSI Driver 2.2.0 chart (Closing #31)
  • New base build of latest Alpine Linux to clear Quay security scan
  • No code updates
  • Improved e2e Makefile to run focused tests
  • New Helm chart v1.1.2
  • e2e testing passed with Kubernetes 1.25.1

v2.1.1

2 years ago
  • Pulls in upstream HPE CSI Driver 2.1.1-0 chart (closing #27)
  • New base build of latest Alpine Linux to clear Quay security scan

v2.1.0

2 years ago
  • Built against HPE CSI Driver v2.1.0
  • Support for Kubernetes 1.22 (closing #24)
  • Installation docs updated to default to Kubernetes 1.22
  • Initial support for TrueNAS SCALE (closing #21)
  • Rename project from TrueNAS CORE CSP to TrueNAS CSP
  • No code changes to the actual TrueNAS CSP code base
  • Base image rebuilt against latest Alpine Linux
  • Helm chart pre-release tag dropped

Multipathing issues

Improved multipath support implemented upstream. Please file an issue if disks are not showing up on the worker nodes. The first thing to do if there's signs of trouble is to remove the existing /etc/multipath.conf on all worker nodes and restart the node driver (this assumes no other relevant multipathing configuration is in place and it generally applies to Ubuntu more than anything):

kubectl rollout restart -n hpe-storage ds/hpe-csi-node

v2.0.0

2 years ago
  • FreeNAS support with option to use root password instead of API key for TrueNAS (thanks to @maxirus for the contributions)
  • Helm chart available as a pre-release on Artifact Hub
  • Project now has an official icon
  • TrueNAS CORE CSP packaged against HPE CSI Driver v2.0.0
  • Installation docs updated to default to Kubernetes 1.21

v1.4.0

3 years ago
  • TrueNAS CORE CSP packaged against HPE CSI Driver v1.4.0
  • Namespace updates kube-systemhpe-storage
  • Installation docs updated to default to Kubernetes 1.20

v1.3.0

3 years ago

Initial release tested against the official HPE CSI Driver for Kubernetes v1.3.0, features include:

  • Dynamic Provisioning
  • Volume Expansion
  • Block Volume
  • Volume Snapshots
  • Snapshot and PVC data source

See README and INSTALL for more information.

v0.0.0-alpha.0

3 years ago

This is the initial hack and not meant to be used.