Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

WIP - OADP-2380: updating velero version, and small fixes #65900

Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
5 changes: 5 additions & 0 deletions _topic_maps/_topic_map.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2740,6 +2740,8 @@ Topics:
Topics:
- Name: About installing OADP
File: about-installing-oadp
- Name: Installing the OADP Operator
File: oadp-installing-operator
- Name: Installing and configuring OADP with AWS
File: installing-oadp-aws
- Name: Installing and configuring OADP with Azure
Expand All @@ -2750,6 +2752,9 @@ Topics:
File: installing-oadp-mcg
- Name: Installing and configuring OADP with ODF
File: installing-oadp-ocs
- Name: Uninstallng OADP
Dir: installing
Topics:
- Name: Uninstalling OADP
File: uninstalling-oadp
- Name: OADP backing up
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ include::_attributes/common-attributes.adoc[]

toc::[]

As a cluster administrator, you install the OpenShift API for Data Protection (OADP) by installing the OADP Operator. The OADP Operator installs link:https://{velero-domain}/docs/v{velero-version}/[Velero {velero-version}].
As a cluster administrator, you install the OpenShift API for Data Protection (OADP) by installing the OADP Operator. The OADP Operator installs link:https://{velero-domain}/docs/v{velero-version}/[Velero {velero-version}]. For more details, see xref:../../..//backup_and_restore/application_backup_and_restore/installing/oadp-installing-operator.adoc#oadp-installing-operator-doc[Installing the OADP Operator].

include::snippets/oadp-mtc-operator.adoc[]

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,11 +13,11 @@ You install the OpenShift API for Data Protection (OADP) with Amazon Web Service

include::snippets/oadp-mtc-operator.adoc[]

You configure AWS for Velero, create a default `Secret`, and then install the Data Protection Application.
You configure AWS for Velero, create a default `Secret`, and then install the Data Protection Application. For more details, see xref:../../..//backup_and_restore/application_backup_and_restore/installing/oadp-installing-operator.adoc#oadp-installing-operator-doc[Installing the OADP Operator].

To install the OADP Operator in a restricted network environment, you must first disable the default OperatorHub sources and mirror the Operator catalog. See xref:../../../operators/admin/olm-restricted-networks.adoc#olm-restricted-networks[Using Operator Lifecycle Manager on restricted networks] for details.

include::modules/oadp-installing-operator.adoc[leveloffset=+1]
// include::modules/oadp-installing-operator.adoc[leveloffset=+1]
include::modules/migration-configuring-aws-s3.adoc[leveloffset=+1]
include::modules/oadp-about-backup-snapshot-locations-secrets.adoc[leveloffset=+1]
include::modules/oadp-creating-default-secret.adoc[leveloffset=+2]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,11 +13,11 @@ You install the OpenShift API for Data Protection (OADP) with Microsoft Azure by

include::snippets/oadp-mtc-operator.adoc[]

You configure Azure for Velero, create a default `Secret`, and then install the Data Protection Application.
You configure Azure for Velero, create a default `Secret`, and then install the Data Protection Application. For more details, see xref:../../..//backup_and_restore/application_backup_and_restore/installing/oadp-installing-operator.adoc#oadp-installing-operator-doc[Installing the OADP Operator].

To install the OADP Operator in a restricted network environment, you must first disable the default OperatorHub sources and mirror the Operator catalog. See xref:../../../operators/admin/olm-restricted-networks.adoc#olm-restricted-networks[Using Operator Lifecycle Manager on restricted networks] for details.

include::modules/oadp-installing-operator.adoc[leveloffset=+1]
// include::modules/oadp-installing-operator.adoc[leveloffset=+1]
include::modules/migration-configuring-azure.adoc[leveloffset=+1]
include::modules/oadp-about-backup-snapshot-locations-secrets.adoc[leveloffset=+1]
include::modules/oadp-creating-default-secret.adoc[leveloffset=+2]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,11 +13,11 @@ You install the OpenShift API for Data Protection (OADP) with Google Cloud Platf

include::snippets/oadp-mtc-operator.adoc[]

You configure GCP for Velero, create a default `Secret`, and then install the Data Protection Application.
You configure GCP for Velero, create a default `Secret`, and then install the Data Protection Application. For more details, see xref:../../..//backup_and_restore/application_backup_and_restore/installing/oadp-installing-operator.adoc#oadp-installing-operator-doc[Installing the OADP Operator].

To install the OADP Operator in a restricted network environment, you must first disable the default OperatorHub sources and mirror the Operator catalog. See xref:../../../operators/admin/olm-restricted-networks.adoc#olm-restricted-networks[Using Operator Lifecycle Manager on restricted networks] for details.

include::modules/oadp-installing-operator.adoc[leveloffset=+1]
// include::modules/oadp-installing-operator.adoc[leveloffset=+1]
include::modules/migration-configuring-gcp.adoc[leveloffset=+1]
include::modules/oadp-about-backup-snapshot-locations-secrets.adoc[leveloffset=+1]
include::modules/oadp-creating-default-secret.adoc[leveloffset=+2]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -19,11 +19,11 @@ MCG is a component of {rh-storage}. You configure MCG as a backup location in th
:FeatureName: The `CloudStorage` API, which automates the creation of a bucket for object storage,
include::snippets/technology-preview.adoc[]

You create a `Secret` for the backup location and then you install the Data Protection Application.
You create a `Secret` for the backup location and then you install the Data Protection Application. For more details, see xref:../../..//backup_and_restore/application_backup_and_restore/installing/oadp-installing-operator.adoc#oadp-installing-operator-doc[Installing the OADP Operator].

To install the OADP Operator in a restricted network environment, you must first disable the default OperatorHub sources and mirror the Operator catalog. For details, see xref:../../../operators/admin/olm-restricted-networks.adoc#olm-restricted-networks[Using Operator Lifecycle Manager on restricted networks].

include::modules/oadp-installing-operator.adoc[leveloffset=+1]
//include::modules/oadp-installing-operator.adoc[leveloffset=+1]
include::modules/migration-configuring-mcg.adoc[leveloffset=+1]
include::modules/oadp-about-backup-snapshot-locations-secrets.adoc[leveloffset=+1]
include::modules/oadp-creating-default-secret.adoc[leveloffset=+2]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,11 +17,11 @@ You can configure xref:../../../backup_and_restore/application_backup_and_restor
:FeatureName: The `CloudStorage` API, which automates the creation of a bucket for object storage,
include::snippets/technology-preview.adoc[]

You create a `Secret` for the backup location and then you install the Data Protection Application.
You create a `Secret` for the backup location and then you install the Data Protection Application. For more details, see xref:../../..//backup_and_restore/application_backup_and_restore/installing/oadp-installing-operator.adoc#oadp-installing-operator-doc[Installing the OADP Operator].

To install the OADP Operator in a restricted network environment, you must first disable the default OperatorHub sources and mirror the Operator catalog. For details, see xref:../../../operators/admin/olm-restricted-networks.adoc#olm-restricted-networks[Using Operator Lifecycle Manager on restricted networks].

include::modules/oadp-installing-operator.adoc[leveloffset=+1]
// include::modules/oadp-installing-operator.adoc[leveloffset=+1]
include::modules/oadp-about-backup-snapshot-locations-secrets.adoc[leveloffset=+1]

[role="_additional-resources"]
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
:_content-type: PROCEDURE
[id="oadp-installing-operator-doc"]
= Installing the OADP Operator
include::_attributes/common-attributes.adoc[]
:context: installing-oadp-operator

toc::[]

You install the OpenShift API for Data Protection (OADP) Operator on {product-title} {product-version} by using Operator Lifecycle Manager (OLM).

The OADP Operator installs link:https://{velero-domain}/docs/v{velero-version}/[Velero {velero-version}].

.Prerequisites

* You must be logged in as a user with `cluster-admin` privileges.

.Procedure

. In the {product-title} web console, click *Operators* -> *OperatorHub*.
. Use the *Filter by keyword* field to find the *OADP Operator*.
. Select the *OADP Operator* and click *Install*.
. Click *Install* to install the Operator in the `openshift-adp` project.
. Click *Operators* -> *Installed Operators* to verify the installation.

include::modules/velero-oadp-version-relationship.adoc[leveloffset=+1]
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,6 @@
[id="troubleshooting"]
= Troubleshooting
include::_attributes/common-attributes.adoc[]
include::_attributes/attributes-openshift-dedicated.adoc[]
:context: oadp-troubleshooting
:namespace: openshift-adp
:local-product: OADP
Expand All @@ -22,13 +21,13 @@ You can obtain the Velero CLI tool by:
* Accessing the Velero binary in the Velero deployment in the cluster

include::modules/velero-obtaining-by-downloading.adoc[leveloffset=+1]
include::modules/velero-oadp-version-relationship.adoc[leveloffset=+2]
include::modules/velero-obtaining-by-accessing-binary.adoc[leveloffset=+1]

include::modules/oadp-debugging-oc-cli.adoc[leveloffset=+1]
include::modules/migration-debugging-velero-resources.adoc[leveloffset=+1]



[id="oadp-pod-crash-resource-request"]
== Pods crash or restart due to lack of memory or CPU

Expand Down
22 changes: 22 additions & 0 deletions modules/velero-oadp-version-relationship.adoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
:_content-type: CONCEPT
[id="velero-oadp-version-relationship_{context}"]
= OADP-Velero-{product-title} version relationship

[cols="3", options="header"]
|===
|OADP version |Velero version |{product-title} version
| 1.1.0 | link:https://{velero-domain}/docs/v1.9]/[1.9] | 4.9 and later
| 1.1.1 | link:https://{velero-domain}/docs/v1.9]/[1.9] | 4.9 and later
| 1.1.2 | link:https://{velero-domain}/docs/v1.9]/[1.9] | 4.9 and later
| 1.1.3 | link:https://{velero-domain}/docs/v1.9]/[1.9] | 4.9 and later
| 1.1.4 | link:https://{velero-domain}/docs/v1.9]/[1.9] | 4.9 and later
| 1.1.5 | link:https://{velero-domain}/docs/v1.9]/[1.9] | 4.9 and later
| 1.1.6 | link:https://{velero-domain}/docs/v1.9]/[1.9.] | 4.11 and later
| 1.2.0 | link:https://{velero-domain}/docs/v1.11/[1.11] | 4.11 and later
| 1.2.1 | link:https://{velero-domain}/docs/v1.11/[1.11] | 4.11 and later
| 1.2.2 | link:https://{velero-domain}/docs/v1.11/[1.11] | 4.11 and later
|===



1.1. velero 1.9; 1.2 velero 1.11
16 changes: 2 additions & 14 deletions modules/velero-obtaining-by-downloading.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -23,17 +23,5 @@ The page includes instructions for:

. Open a browser and navigate to link:https://{velero-domain}/docs/v{velero-version}/basic-install/#install-the-cli["Install the CLI" on the Velero website].
. Follow the appropriate procedure for macOS, GitHub, or Windows.
. Download the Velero version appropriate for your version of OADP and {product-title} according to the table that follows:
+
.OADP-Velero-{product-title} version relationship
[cols="3", options="header"]
|===
|OADP version |Velero version |{product-title} version
|1.0.0 |link:https://{velero-domain}/docs/v1.7/[1.7] |4.6 and later
|1.0.1 |link:https://{velero-domain}/docs/v1.7/[1.7] |4.6 and later
|1.0.2 |link:https://{velero-domain}/docs/v1.7/[1.7] |4.6 and later
|1.0.3 |link:https://{velero-domain}/docs/v1.7/[1.7] |4.6 and later
|1.1.0 |link:https://{velero-domain}/docs/v{velero-version}/[{velero-version}] |4.9 and later
|1.1.1 |link:https://{velero-domain}/docs/v{velero-version}/[{velero-version}] |4.9 and later
|1.1.2 |link:https://{velero-domain}/docs/v{velero-version}/[{velero-version}] |4.9 and later
|===
. Download the Velero version appropriate for your version of OADP and {product-title}.