From 14f687fb4fd18b98de654d22119f4e4bd10a71e2 Mon Sep 17 00:00:00 2001 From: Arko Dasgupta Date: Thu, 12 Sep 2024 17:33:16 -0700 Subject: [PATCH] fix: Switch to an immediate drain strategy (#4230) Switch to a immediate drain strategy * Ensures clients immediately receive a `connection: close` / `GOAWAY` instead of a probabilistic approach of receiving one b/w drain start and drain end (defaults to 600s). This should speed up shutdown with clients reconnecting to newer upgraded proxies. Fixes: https://github.com/envoyproxy/gateway/issues/4205 Signed-off-by: Arko Dasgupta --- .../translate/out/default-resources.all.yaml | 4 ---- .../translate/out/from-gateway-api-to-xds.all.json | 4 ---- .../translate/out/from-gateway-api-to-xds.all.yaml | 4 ---- .../out/from-gateway-api-to-xds.listener.yaml | 4 ---- .../jwt-single-route-single-match-to-xds.all.json | 1 - .../jwt-single-route-single-match-to-xds.all.yaml | 1 - ...t-single-route-single-match-to-xds.listener.yaml | 1 - .../translate/out/no-service-cluster-ip.all.yaml | 1 - internal/cmd/envoy/shutdown_manager.go | 13 ++++--------- .../infrastructure/kubernetes/proxy/resource.go | 1 + .../proxy/testdata/daemonsets/component-level.yaml | 1 + .../proxy/testdata/daemonsets/custom.yaml | 1 + .../proxy/testdata/daemonsets/default-env.yaml | 1 + .../proxy/testdata/daemonsets/default.yaml | 1 + .../testdata/daemonsets/disable-prometheus.yaml | 1 + .../proxy/testdata/daemonsets/extension-env.yaml | 1 + .../daemonsets/override-labels-and-annotations.yaml | 1 + .../proxy/testdata/daemonsets/patch-daemonset.yaml | 1 + .../proxy/testdata/daemonsets/shutdown-manager.yaml | 1 + .../proxy/testdata/daemonsets/volumes.yaml | 1 + .../proxy/testdata/daemonsets/with-annotations.yaml | 1 + .../proxy/testdata/daemonsets/with-concurrency.yaml | 1 + .../proxy/testdata/daemonsets/with-extra-args.yaml | 1 + .../daemonsets/with-image-pull-secrets.yaml | 1 + .../proxy/testdata/daemonsets/with-name.yaml | 1 + .../testdata/daemonsets/with-node-selector.yaml | 1 + .../with-topology-spread-constraints.yaml | 1 + .../proxy/testdata/deployments/bootstrap.yaml | 1 + .../proxy/testdata/deployments/component-level.yaml | 1 + .../proxy/testdata/deployments/custom.yaml | 1 + .../deployments/custom_with_initcontainers.yaml | 1 + .../proxy/testdata/deployments/default-env.yaml | 1 + .../proxy/testdata/deployments/default.yaml | 1 + .../testdata/deployments/disable-prometheus.yaml | 1 + .../proxy/testdata/deployments/extension-env.yaml | 1 + .../override-labels-and-annotations.yaml | 1 + .../testdata/deployments/patch-deployment.yaml | 1 + .../testdata/deployments/shutdown-manager.yaml | 1 + .../proxy/testdata/deployments/volumes.yaml | 1 + .../testdata/deployments/with-annotations.yaml | 1 + .../testdata/deployments/with-concurrency.yaml | 1 + .../deployments/with-empty-memory-limits.yaml | 1 + .../proxy/testdata/deployments/with-extra-args.yaml | 1 + .../deployments/with-image-pull-secrets.yaml | 1 + .../proxy/testdata/deployments/with-name.yaml | 1 + .../testdata/deployments/with-node-selector.yaml | 1 + .../with-topology-spread-constraints.yaml | 1 + internal/xds/translator/listener.go | 3 --- .../extensionpolicy-tcp-udp-http.listeners.yaml | 1 - .../http-route-extension-filter.listeners.yaml | 1 - .../out/extension-xds-ir/http-route.listeners.yaml | 1 - .../extension-xds-ir/listener-policy.listeners.yaml | 1 - .../out/xds-ir/accesslog-cel.listeners.yaml | 1 - .../xds-ir/accesslog-endpoint-stats.listeners.yaml | 1 - .../out/xds-ir/accesslog-formatters.listeners.yaml | 1 - .../out/xds-ir/accesslog-multi-cel.listeners.yaml | 1 - .../xds-ir/accesslog-without-format.listeners.yaml | 1 - .../testdata/out/xds-ir/accesslog.listeners.yaml | 1 - .../out/xds-ir/authorization.listeners.yaml | 1 - .../out/xds-ir/backend-buffer-limit.listeners.yaml | 2 -- .../out/xds-ir/backend-priority.listeners.yaml | 1 - .../testdata/out/xds-ir/basic-auth.listeners.yaml | 1 - .../out/xds-ir/circuit-breaker.listeners.yaml | 1 - .../out/xds-ir/client-buffer-limit.listeners.yaml | 2 -- .../out/xds-ir/client-ip-detection.listeners.yaml | 3 --- .../out/xds-ir/client-timeout.listeners.yaml | 2 -- .../testdata/out/xds-ir/cors.listeners.yaml | 1 - .../out/xds-ir/custom-filter-order.listeners.yaml | 1 - .../out/xds-ir/ext-auth-backend.listeners.yaml | 1 - .../xds-ir/ext-auth-recomputation.listeners.yaml | 1 - .../testdata/out/xds-ir/ext-auth.listeners.yaml | 1 - .../ext-proc-with-traffic-settings.listeners.yaml | 1 - .../testdata/out/xds-ir/ext-proc.listeners.yaml | 1 - .../out/xds-ir/fault-injection.listeners.yaml | 1 - ...eaders-with-preserve-x-request-id.listeners.yaml | 2 -- .../headers-with-underscores-action.listeners.yaml | 4 ---- .../testdata/out/xds-ir/health-check.listeners.yaml | 1 - .../http-early-header-mutation.listeners.yaml | 2 -- .../out/xds-ir/http-endpoint-stats.listeners.yaml | 1 - .../out/xds-ir/http-health-check.listeners.yaml | 1 - .../http-preserve-client-protocol.listeners.yaml | 1 - .../http-route-direct-response.listeners.yaml | 1 - .../xds-ir/http-route-dns-cluster.listeners.yaml | 1 - .../out/xds-ir/http-route-mirror.listeners.yaml | 1 - .../http-route-multiple-matches.listeners.yaml | 1 - .../http-route-multiple-mirrors.listeners.yaml | 1 - .../http-route-partial-invalid.listeners.yaml | 1 - .../out/xds-ir/http-route-redirect.listeners.yaml | 1 - .../out/xds-ir/http-route-regex.listeners.yaml | 1 - .../http-route-request-headers.listeners.yaml | 1 - .../http-route-response-add-headers.listeners.yaml | 1 - ...route-response-add-remove-headers.listeners.yaml | 1 - ...ttp-route-response-remove-headers.listeners.yaml | 1 - ...oute-rewrite-root-path-url-prefix.listeners.yaml | 1 - ...rite-sufixx-with-slash-url-prefix.listeners.yaml | 1 - .../http-route-rewrite-url-fullpath.listeners.yaml | 1 - .../http-route-rewrite-url-host.listeners.yaml | 1 - .../http-route-rewrite-url-prefix.listeners.yaml | 1 - .../http-route-session-persistence.listeners.yaml | 1 - .../out/xds-ir/http-route-timeout.listeners.yaml | 1 - ...ttp-route-weighted-backend-uds-ip.listeners.yaml | 1 - ...ute-weighted-backend-with-filters.listeners.yaml | 1 - .../http-route-weighted-backend.listeners.yaml | 1 - ...tp-route-weighted-invalid-backend.listeners.yaml | 1 - .../http-route-with-clientcert.listeners.yaml | 1 - .../xds-ir/http-route-with-metadata.listeners.yaml | 1 - ...-route-with-tls-system-truststore.listeners.yaml | 1 - ...ute-with-tlsbundle-multiple-certs.listeners.yaml | 2 -- .../xds-ir/http-route-with-tlsbundle.listeners.yaml | 1 - .../testdata/out/xds-ir/http-route.listeners.yaml | 1 - .../out/xds-ir/http1-preserve-case.listeners.yaml | 2 -- .../out/xds-ir/http1-trailers.listeners.yaml | 1 - .../testdata/out/xds-ir/http10.listeners.yaml | 1 - .../testdata/out/xds-ir/http2-route.listeners.yaml | 1 - .../testdata/out/xds-ir/http2.listeners.yaml | 1 - .../testdata/out/xds-ir/http3.listeners.yaml | 1 - .../jsonpatch-missing-resource.listeners.yaml | 1 - .../xds-ir/jsonpatch-with-jsonpath.listeners.yaml | 1 - .../testdata/out/xds-ir/jsonpatch.listeners.yaml | 1 - .../out/xds-ir/jwt-custom-extractor.listeners.yaml | 1 - .../jwt-multi-route-multi-provider.listeners.yaml | 1 - .../jwt-multi-route-single-provider.listeners.yaml | 1 - .../testdata/out/xds-ir/jwt-optional.listeners.yaml | 1 - .../out/xds-ir/jwt-ratelimit.listeners.yaml | 1 - .../jwt-single-route-single-match.listeners.yaml | 1 - .../xds-ir/listener-connection-limit.listeners.yaml | 4 ---- .../xds-ir/listener-proxy-protocol.listeners.yaml | 2 -- .../xds-ir/listener-tcp-keepalive.listeners.yaml | 4 ---- .../out/xds-ir/load-balancer.listeners.yaml | 1 - .../out/xds-ir/local-ratelimit.listeners.yaml | 1 - .../out/xds-ir/metrics-virtual-host.listeners.yaml | 1 - .../out/xds-ir/mixed-tls-jwt-authn.listeners.yaml | 1 - ...-same-port-with-different-filters.listeners.yaml | 1 - .../multiple-listeners-same-port.listeners.yaml | 1 - ...ltiple-simple-tcp-route-same-port.listeners.yaml | 1 - ...ient-certificate-with-custom-data.listeners.yaml | 5 ----- ...al-tls-forward-client-certificate.listeners.yaml | 5 ----- ...uired-client-certificate-disabled.listeners.yaml | 2 -- .../testdata/out/xds-ir/mutual-tls.listeners.yaml | 2 -- .../testdata/out/xds-ir/oidc.listeners.yaml | 1 - .../out/xds-ir/path-settings.listeners.yaml | 1 - .../xds-ir/proxy-protocol-upstream.listeners.yaml | 1 - .../xds-ir/ratelimit-custom-domain.listeners.yaml | 1 - .../xds-ir/ratelimit-disable-headers.listeners.yaml | 1 - .../xds-ir/ratelimit-endpoint-stats.listeners.yaml | 1 - .../out/xds-ir/ratelimit-sourceip.listeners.yaml | 1 - .../testdata/out/xds-ir/ratelimit.listeners.yaml | 1 - .../out/xds-ir/retry-partial-invalid.listeners.yaml | 1 - .../testdata/out/xds-ir/simple-tls.listeners.yaml | 1 - .../xds-ir/suppress-envoy-headers.listeners.yaml | 1 - .../out/xds-ir/tcp-endpoint-stats.listeners.yaml | 1 - .../out/xds-ir/tcp-route-complex.listeners.yaml | 1 - .../out/xds-ir/tcp-route-simple.listeners.yaml | 1 - .../xds-ir/tcp-route-tls-terminate.listeners.yaml | 1 - .../tcp-route-weighted-backend.listeners.yaml | 1 - .../testdata/out/xds-ir/timeout.listeners.yaml | 1 - .../out/xds-ir/tls-route-passthrough.listeners.yaml | 2 -- .../tls-with-ciphers-versions-alpn.listeners.yaml | 2 -- .../xds-ir/tracing-endpoint-stats.listeners.yaml | 1 - .../out/xds-ir/tracing-zipkin.listeners.yaml | 1 - .../testdata/out/xds-ir/tracing.listeners.yaml | 1 - .../out/xds-ir/upstream-tcpkeepalive.listeners.yaml | 1 - .../testdata/out/xds-ir/wasm.listeners.yaml | 1 - 163 files changed, 42 insertions(+), 178 deletions(-) diff --git a/internal/cmd/egctl/testdata/translate/out/default-resources.all.yaml b/internal/cmd/egctl/testdata/translate/out/default-resources.all.yaml index 4f2d2892174..963a856e5bf 100644 --- a/internal/cmd/egctl/testdata/translate/out/default-resources.all.yaml +++ b/internal/cmd/egctl/testdata/translate/out/default-resources.all.yaml @@ -923,7 +923,6 @@ xds: statPrefix: http-10080 useRemoteAddress: true name: default/eg/http - drainType: MODIFY_ONLY name: default/eg/http perConnectionBufferLimitBytes: 32768 - activeState: @@ -991,7 +990,6 @@ xds: statPrefix: http-8080 useRemoteAddress: true name: default/eg/grpc - drainType: MODIFY_ONLY name: default/eg/grpc perConnectionBufferLimitBytes: 32768 - activeState: @@ -1014,7 +1012,6 @@ xds: socketAddress: address: 0.0.0.0 portValue: 1234 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy @@ -1054,7 +1051,6 @@ xds: socketAddress: address: 0.0.0.0 portValue: 8443 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.json b/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.json index aa5af990807..55437eba8ab 100644 --- a/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.json +++ b/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.json @@ -691,7 +691,6 @@ ], "name": "default/eg/http" }, - "drainType": "MODIFY_ONLY", "name": "default/eg/http", "perConnectionBufferLimitBytes": 32768 } @@ -797,7 +796,6 @@ ], "name": "default/eg/grpc" }, - "drainType": "MODIFY_ONLY", "name": "default/eg/grpc", "perConnectionBufferLimitBytes": 32768 } @@ -834,7 +832,6 @@ "portValue": 1234 } }, - "drainType": "MODIFY_ONLY", "filterChains": [ { "filters": [ @@ -900,7 +897,6 @@ "portValue": 8443 } }, - "drainType": "MODIFY_ONLY", "filterChains": [ { "filterChainMatch": { diff --git a/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.yaml b/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.yaml index 1c53aef7e90..1bad66a8512 100644 --- a/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.yaml +++ b/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.all.yaml @@ -404,7 +404,6 @@ xds: statPrefix: http-10080 useRemoteAddress: true name: default/eg/http - drainType: MODIFY_ONLY name: default/eg/http perConnectionBufferLimitBytes: 32768 - activeState: @@ -472,7 +471,6 @@ xds: statPrefix: http-8080 useRemoteAddress: true name: default/eg/grpc - drainType: MODIFY_ONLY name: default/eg/grpc perConnectionBufferLimitBytes: 32768 - activeState: @@ -495,7 +493,6 @@ xds: socketAddress: address: 0.0.0.0 portValue: 1234 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy @@ -535,7 +532,6 @@ xds: socketAddress: address: 0.0.0.0 portValue: 8443 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.listener.yaml b/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.listener.yaml index 5a0c626162a..b6c94a95ae8 100644 --- a/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.listener.yaml +++ b/internal/cmd/egctl/testdata/translate/out/from-gateway-api-to-xds.listener.yaml @@ -59,7 +59,6 @@ xds: statPrefix: http-10080 useRemoteAddress: true name: default/eg/http - drainType: MODIFY_ONLY name: default/eg/http perConnectionBufferLimitBytes: 32768 - activeState: @@ -127,7 +126,6 @@ xds: statPrefix: http-8080 useRemoteAddress: true name: default/eg/grpc - drainType: MODIFY_ONLY name: default/eg/grpc perConnectionBufferLimitBytes: 32768 - activeState: @@ -150,7 +148,6 @@ xds: socketAddress: address: 0.0.0.0 portValue: 1234 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy @@ -190,7 +187,6 @@ xds: socketAddress: address: 0.0.0.0 portValue: 8443 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.json b/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.json index f58e4d6932f..bac479d41d6 100644 --- a/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.json +++ b/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.json @@ -544,7 +544,6 @@ ], "name": "envoy-gateway-system/eg/http" }, - "drainType": "MODIFY_ONLY", "name": "envoy-gateway-system/eg/http", "perConnectionBufferLimitBytes": 32768 } diff --git a/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.yaml b/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.yaml index 121d5b6e16e..651c46f8f76 100644 --- a/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.yaml +++ b/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.all.yaml @@ -320,7 +320,6 @@ xds: statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway-system/eg/http - drainType: MODIFY_ONLY name: envoy-gateway-system/eg/http perConnectionBufferLimitBytes: 32768 - '@type': type.googleapis.com/envoy.admin.v3.RoutesConfigDump diff --git a/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.listener.yaml b/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.listener.yaml index 692be7fec9e..7fdd4a247e3 100644 --- a/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.listener.yaml +++ b/internal/cmd/egctl/testdata/translate/out/jwt-single-route-single-match-to-xds.listener.yaml @@ -76,6 +76,5 @@ xds: statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway-system/eg/http - drainType: MODIFY_ONLY name: envoy-gateway-system/eg/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/cmd/egctl/testdata/translate/out/no-service-cluster-ip.all.yaml b/internal/cmd/egctl/testdata/translate/out/no-service-cluster-ip.all.yaml index 854b6b3388b..0ed9f3e6893 100644 --- a/internal/cmd/egctl/testdata/translate/out/no-service-cluster-ip.all.yaml +++ b/internal/cmd/egctl/testdata/translate/out/no-service-cluster-ip.all.yaml @@ -265,7 +265,6 @@ xds: statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway-system/eg/http - drainType: MODIFY_ONLY name: envoy-gateway-system/eg/http perConnectionBufferLimitBytes: 32768 - '@type': type.googleapis.com/envoy.admin.v3.RoutesConfigDump diff --git a/internal/cmd/envoy/shutdown_manager.go b/internal/cmd/envoy/shutdown_manager.go index 9f2702cff33..48f624bb67a 100644 --- a/internal/cmd/envoy/shutdown_manager.go +++ b/internal/cmd/envoy/shutdown_manager.go @@ -114,7 +114,7 @@ func shutdownReadyHandler(w http.ResponseWriter, readyTimeout time.Duration, rea } // Shutdown is called from a preStop hook on the shutdown-manager container where -// it will initiate a graceful drain sequence on the Envoy proxy and block until +// it will initiate a drain sequence on the Envoy proxy and block until // connections are drained or a timeout is exceeded. func Shutdown(drainTimeout time.Duration, minDrainDuration time.Duration, exitAtConnections int) error { startTime := time.Now() @@ -125,7 +125,7 @@ func Shutdown(drainTimeout time.Duration, minDrainDuration time.Duration, exitAt logger = logging.FileLogger("/proc/1/fd/1", "shutdown-manager", egv1a1.LogLevelInfo) } - logger.Info(fmt.Sprintf("initiating graceful drain with %.0f second minimum drain period and %.0f second timeout", + logger.Info(fmt.Sprintf("initiating drain with %.0f second minimum drain period and %.0f second timeout", minDrainDuration.Seconds(), drainTimeout.Seconds())) // Start failing active health checks @@ -133,11 +133,6 @@ func Shutdown(drainTimeout time.Duration, minDrainDuration time.Duration, exitAt logger.Error(err, "error failing active health checks") } - // Initiate graceful drain sequence - if err := postEnvoyAdminAPI("drain_listeners?graceful&skip_exit"); err != nil { - logger.Error(err, "error initiating graceful drain") - } - // Poll total connections from Envoy admin API until minimum drain period has // been reached and total connections reaches threshold or timeout is exceeded for { @@ -154,10 +149,10 @@ func Shutdown(drainTimeout time.Duration, minDrainDuration time.Duration, exitAt } if elapsedTime > drainTimeout { - logger.Info("graceful drain sequence timeout exceeded") + logger.Info("drain sequence timeout exceeded") break } else if allowedToExit && conn != nil && *conn <= exitAtConnections { - logger.Info("graceful drain sequence completed") + logger.Info("drain sequence completed") break } diff --git a/internal/infrastructure/kubernetes/proxy/resource.go b/internal/infrastructure/kubernetes/proxy/resource.go index 406694be9bb..f689910bfda 100644 --- a/internal/infrastructure/kubernetes/proxy/resource.go +++ b/internal/infrastructure/kubernetes/proxy/resource.go @@ -171,6 +171,7 @@ func expectedProxyContainers(infra *ir.ProxyInfra, fmt.Sprintf("--config-yaml %s", bootstrapConfigurations), fmt.Sprintf("--log-level %s", logging.DefaultEnvoyProxyLoggingLevel()), "--cpuset-threads", + "--drain-strategy immediate", } if infra.Config != nil && diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/component-level.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/component-level.yaml index 7f1bc6c41ab..e707811b725 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/component-level.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/component-level.yaml @@ -40,6 +40,7 @@ spec: - --config-yaml test bootstrap config - --log-level error - --cpuset-threads + - --drain-strategy immediate - --component-log-level filter:info command: - envoy diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/custom.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/custom.yaml index 72c5d026b9b..0f6a997d4c6 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/custom.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/custom.yaml @@ -224,6 +224,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default-env.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default-env.yaml index b59b07a086c..6fdf1da0e60 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default-env.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default-env.yaml @@ -223,6 +223,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default.yaml index 0808d5c0180..a72d157d29c 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/default.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/disable-prometheus.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/disable-prometheus.yaml index 73bc606336c..4ce178c3702 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/disable-prometheus.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/disable-prometheus.yaml @@ -182,6 +182,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/extension-env.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/extension-env.yaml index 4f2f396b763..c79f727f345 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/extension-env.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/extension-env.yaml @@ -223,6 +223,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/override-labels-and-annotations.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/override-labels-and-annotations.yaml index 2088c4cb3ce..1ad3c6a3e60 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/override-labels-and-annotations.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/override-labels-and-annotations.yaml @@ -217,6 +217,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/patch-daemonset.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/patch-daemonset.yaml index 169eeb59394..fb0fd20619a 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/patch-daemonset.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/patch-daemonset.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/shutdown-manager.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/shutdown-manager.yaml index 725055a9f4d..04230b2f453 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/shutdown-manager.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/shutdown-manager.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate - --drain-time-s 30 command: - envoy diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/volumes.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/volumes.yaml index b993f3bfbc1..1e0c7f755e7 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/volumes.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/volumes.yaml @@ -223,6 +223,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-annotations.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-annotations.yaml index c43c64302f3..208984e9e67 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-annotations.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-annotations.yaml @@ -213,6 +213,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-concurrency.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-concurrency.yaml index 568aa4164ad..0f5de423806 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-concurrency.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-concurrency.yaml @@ -40,6 +40,7 @@ spec: - --config-yaml test bootstrap config - --log-level warn - --cpuset-threads + - --drain-strategy immediate - --concurrency 4 command: - envoy diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-extra-args.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-extra-args.yaml index 612363ca2e6..4ac38c0a96e 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-extra-args.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-extra-args.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate - --key1 val1 - --key2 val2 command: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-image-pull-secrets.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-image-pull-secrets.yaml index a0324cb54e4..62f40dc8db9 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-image-pull-secrets.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-image-pull-secrets.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-name.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-name.yaml index c31ea245056..9fee30ccc12 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-name.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-name.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-node-selector.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-node-selector.yaml index a0ebcf2e918..d5afd458ecd 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-node-selector.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-node-selector.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-topology-spread-constraints.yaml b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-topology-spread-constraints.yaml index e1d7c76a069..2299126ab97 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-topology-spread-constraints.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/daemonsets/with-topology-spread-constraints.yaml @@ -208,6 +208,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/bootstrap.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/bootstrap.yaml index b985e8d0f02..74f15989fe5 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/bootstrap.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/bootstrap.yaml @@ -44,6 +44,7 @@ spec: - --config-yaml test bootstrap config - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/component-level.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/component-level.yaml index 445bf70d28c..25a181a6c75 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/component-level.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/component-level.yaml @@ -44,6 +44,7 @@ spec: - --config-yaml test bootstrap config - --log-level error - --cpuset-threads + - --drain-strategy immediate - --component-log-level filter:info command: - envoy diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom.yaml index 7628caffe1d..a723d5e5e2f 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom.yaml @@ -229,6 +229,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom_with_initcontainers.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom_with_initcontainers.yaml index f017b2d26ed..3a86964c926 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom_with_initcontainers.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/custom_with_initcontainers.yaml @@ -229,6 +229,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/default-env.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/default-env.yaml index 992d976f40e..98dfc7fd8a4 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/default-env.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/default-env.yaml @@ -228,6 +228,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/default.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/default.yaml index 3bd69459a53..d1ce99db4be 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/default.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/default.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/disable-prometheus.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/disable-prometheus.yaml index fa7078ae684..0687d1f12e4 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/disable-prometheus.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/disable-prometheus.yaml @@ -186,6 +186,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/extension-env.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/extension-env.yaml index 21ddbb9e6fc..e23b1bf1c24 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/extension-env.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/extension-env.yaml @@ -228,6 +228,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/override-labels-and-annotations.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/override-labels-and-annotations.yaml index 0fb0d414016..575869b3c10 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/override-labels-and-annotations.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/override-labels-and-annotations.yaml @@ -221,6 +221,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/patch-deployment.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/patch-deployment.yaml index 8d70d4d85cd..470b6fcd926 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/patch-deployment.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/patch-deployment.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/shutdown-manager.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/shutdown-manager.yaml index 9f70f8bb642..4c6726cb54e 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/shutdown-manager.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/shutdown-manager.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate - --drain-time-s 30 command: - envoy diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/volumes.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/volumes.yaml index 1395e60cba7..121b7efbc68 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/volumes.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/volumes.yaml @@ -228,6 +228,7 @@ spec: value: 0.98 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-annotations.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-annotations.yaml index 1bb027eacc5..b3b7c2cd4bd 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-annotations.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-annotations.yaml @@ -217,6 +217,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-concurrency.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-concurrency.yaml index 44e6370811c..e678283368c 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-concurrency.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-concurrency.yaml @@ -44,6 +44,7 @@ spec: - --config-yaml test bootstrap config - --log-level warn - --cpuset-threads + - --drain-strategy immediate - --concurrency 4 command: - envoy diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-empty-memory-limits.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-empty-memory-limits.yaml index 397b43b9753..d7e3740acd2 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-empty-memory-limits.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-empty-memory-limits.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-extra-args.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-extra-args.yaml index a1aa0917bfd..254055d791f 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-extra-args.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-extra-args.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate - --key1 val1 - --key2 val2 command: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-image-pull-secrets.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-image-pull-secrets.yaml index 57258870015..956d8ab72ec 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-image-pull-secrets.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-image-pull-secrets.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-name.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-name.yaml index 2dd83e8e3d6..291429e724a 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-name.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-name.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-node-selector.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-node-selector.yaml index 72d297ca12a..844489965e1 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-node-selector.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-node-selector.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-topology-spread-constraints.yaml b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-topology-spread-constraints.yaml index 20fcb8589a2..26ede99c55a 100644 --- a/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-topology-spread-constraints.yaml +++ b/internal/infrastructure/kubernetes/proxy/testdata/deployments/with-topology-spread-constraints.yaml @@ -212,6 +212,7 @@ spec: max_active_downstream_connections: 50000 - --log-level warn - --cpuset-threads + - --drain-strategy immediate command: - envoy env: diff --git a/internal/xds/translator/listener.go b/internal/xds/translator/listener.go index 9b442c75105..98f7c28e372 100644 --- a/internal/xds/translator/listener.go +++ b/internal/xds/translator/listener.go @@ -169,9 +169,6 @@ func buildXdsTCPListener(name, address string, port uint32, keepalive *ir.TCPKee }, }, }, - // Remove /healthcheck/fail from endpoints that trigger a drain of listeners for better control - // over the drain process while still allowing the healthcheck to be failed during pod shutdown. - DrainType: listenerv3.Listener_MODIFY_ONLY, } } diff --git a/internal/xds/translator/testdata/out/extension-xds-ir/extensionpolicy-tcp-udp-http.listeners.yaml b/internal/xds/translator/testdata/out/extension-xds-ir/extensionpolicy-tcp-udp-http.listeners.yaml index cbb8238986c..6901c9c7810 100644 --- a/internal/xds/translator/testdata/out/extension-xds-ir/extensionpolicy-tcp-udp-http.listeners.yaml +++ b/internal/xds/translator/testdata/out/extension-xds-ir/extensionpolicy-tcp-udp-http.listeners.yaml @@ -30,7 +30,6 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-1/http1 - drainType: MODIFY_ONLY name: envoy-gateway/gateway-1/http1 perConnectionBufferLimitBytes: 32768 statPrefix: envoy-gateway/gateway-1/http1 diff --git a/internal/xds/translator/testdata/out/extension-xds-ir/http-route-extension-filter.listeners.yaml b/internal/xds/translator/testdata/out/extension-xds-ir/http-route-extension-filter.listeners.yaml index e40dcfab7e4..e6777ebece3 100644 --- a/internal/xds/translator/testdata/out/extension-xds-ir/http-route-extension-filter.listeners.yaml +++ b/internal/xds/translator/testdata/out/extension-xds-ir/http-route-extension-filter.listeners.yaml @@ -30,7 +30,6 @@ statPrefix: http-10080 useRemoteAddress: true name: extension-listener - drainType: MODIFY_ONLY name: extension-listener perConnectionBufferLimitBytes: 32768 statPrefix: mock-extension-inserted-prefix diff --git a/internal/xds/translator/testdata/out/extension-xds-ir/http-route.listeners.yaml b/internal/xds/translator/testdata/out/extension-xds-ir/http-route.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/extension-xds-ir/http-route.listeners.yaml +++ b/internal/xds/translator/testdata/out/extension-xds-ir/http-route.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/extension-xds-ir/listener-policy.listeners.yaml b/internal/xds/translator/testdata/out/extension-xds-ir/listener-policy.listeners.yaml index 17ca0e60e44..7837e1509fc 100644 --- a/internal/xds/translator/testdata/out/extension-xds-ir/listener-policy.listeners.yaml +++ b/internal/xds/translator/testdata/out/extension-xds-ir/listener-policy.listeners.yaml @@ -30,7 +30,6 @@ statPrefix: http-10081 useRemoteAddress: true name: policyextension-listener - drainType: MODIFY_ONLY name: policyextension-listener perConnectionBufferLimitBytes: 32768 statPrefix: from-the-policy diff --git a/internal/xds/translator/testdata/out/xds-ir/accesslog-cel.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/accesslog-cel.listeners.yaml index cb390f213f1..d9795d2be43 100644 --- a/internal/xds/translator/testdata/out/xds-ir/accesslog-cel.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/accesslog-cel.listeners.yaml @@ -179,6 +179,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/accesslog-endpoint-stats.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/accesslog-endpoint-stats.listeners.yaml index 04b183a2885..6a7ebeda5c3 100644 --- a/internal/xds/translator/testdata/out/xds-ir/accesslog-endpoint-stats.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/accesslog-endpoint-stats.listeners.yaml @@ -140,6 +140,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/accesslog-formatters.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/accesslog-formatters.listeners.yaml index 2ebf9f68a48..cb6e3ef7759 100644 --- a/internal/xds/translator/testdata/out/xds-ir/accesslog-formatters.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/accesslog-formatters.listeners.yaml @@ -224,6 +224,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/accesslog-multi-cel.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/accesslog-multi-cel.listeners.yaml index 972bd4682b9..3677e6bec6b 100644 --- a/internal/xds/translator/testdata/out/xds-ir/accesslog-multi-cel.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/accesslog-multi-cel.listeners.yaml @@ -215,6 +215,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/accesslog-without-format.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/accesslog-without-format.listeners.yaml index d715eeac8c8..fecb2076871 100644 --- a/internal/xds/translator/testdata/out/xds-ir/accesslog-without-format.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/accesslog-without-format.listeners.yaml @@ -172,6 +172,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/accesslog.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/accesslog.listeners.yaml index 748055a4755..3b52d45e8e8 100644 --- a/internal/xds/translator/testdata/out/xds-ir/accesslog.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/accesslog.listeners.yaml @@ -172,6 +172,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/authorization.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/authorization.listeners.yaml index 40b9a52ec49..907d28f78b7 100644 --- a/internal/xds/translator/testdata/out/xds-ir/authorization.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/authorization.listeners.yaml @@ -33,6 +33,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-1/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/backend-buffer-limit.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/backend-buffer-limit.listeners.yaml index df10f0a95c5..1fadbe977d8 100644 --- a/internal/xds/translator/testdata/out/xds-ir/backend-buffer-limit.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/backend-buffer-limit.listeners.yaml @@ -30,14 +30,12 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/backend-priority.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/backend-priority.listeners.yaml index 7ed44e9e2bf..55e2fde715b 100644 --- a/internal/xds/translator/testdata/out/xds-ir/backend-priority.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/backend-priority.listeners.yaml @@ -44,6 +44,5 @@ statPrefix: http-10080 useRemoteAddress: true name: default/gateway-1/http - drainType: MODIFY_ONLY name: default/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/basic-auth.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/basic-auth.listeners.yaml index 2e7dbd6cd55..a7accc0ef6c 100644 --- a/internal/xds/translator/testdata/out/xds-ir/basic-auth.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/basic-auth.listeners.yaml @@ -36,6 +36,5 @@ statPrefix: http-10080 useRemoteAddress: true name: default/gateway-1/http - drainType: MODIFY_ONLY name: default/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/circuit-breaker.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/circuit-breaker.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/circuit-breaker.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/circuit-breaker.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/client-buffer-limit.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/client-buffer-limit.listeners.yaml index 1ea06ebb07e..96f06388ed3 100644 --- a/internal/xds/translator/testdata/out/xds-ir/client-buffer-limit.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/client-buffer-limit.listeners.yaml @@ -30,14 +30,12 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 1500 - address: socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/client-ip-detection.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/client-ip-detection.listeners.yaml index 47b25f2a79f..885e958a3e6 100644 --- a/internal/xds/translator/testdata/out/xds-ir/client-ip-detection.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/client-ip-detection.listeners.yaml @@ -29,7 +29,6 @@ useRemoteAddress: true xffNumTrustedHops: 2 name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: @@ -68,7 +67,6 @@ statPrefix: http-8082 useRemoteAddress: false name: second-listener - drainType: MODIFY_ONLY name: second-listener perConnectionBufferLimitBytes: 32768 - address: @@ -109,6 +107,5 @@ statPrefix: http-8083 useRemoteAddress: false name: third-listener - drainType: MODIFY_ONLY name: third-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/client-timeout.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/client-timeout.listeners.yaml index 3e4fa111bcc..03fe43687b2 100644 --- a/internal/xds/translator/testdata/out/xds-ir/client-timeout.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/client-timeout.listeners.yaml @@ -32,14 +32,12 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/cors.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/cors.listeners.yaml index baac8ead6b3..03c1932b68e 100644 --- a/internal/xds/translator/testdata/out/xds-ir/cors.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/cors.listeners.yaml @@ -33,6 +33,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/custom-filter-order.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/custom-filter-order.listeners.yaml index ffaab04f70e..46157814e38 100644 --- a/internal/xds/translator/testdata/out/xds-ir/custom-filter-order.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/custom-filter-order.listeners.yaml @@ -121,6 +121,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-1/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ext-auth-backend.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ext-auth-backend.listeners.yaml index c60348a3b91..0ccea8c2bcb 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ext-auth-backend.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ext-auth-backend.listeners.yaml @@ -65,6 +65,5 @@ statPrefix: http-10080 useRemoteAddress: true name: default/gateway-1/http - drainType: MODIFY_ONLY name: default/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ext-auth-recomputation.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ext-auth-recomputation.listeners.yaml index 56cfa9ea51a..e2054562760 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ext-auth-recomputation.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ext-auth-recomputation.listeners.yaml @@ -66,6 +66,5 @@ statPrefix: http-10080 useRemoteAddress: true name: default/gateway-1/http - drainType: MODIFY_ONLY name: default/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ext-auth.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ext-auth.listeners.yaml index f387ff8da8e..84b95081c80 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ext-auth.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ext-auth.listeners.yaml @@ -65,6 +65,5 @@ statPrefix: http-10080 useRemoteAddress: true name: default/gateway-1/http - drainType: MODIFY_ONLY name: default/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ext-proc-with-traffic-settings.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ext-proc-with-traffic-settings.listeners.yaml index 7ed44e9e2bf..55e2fde715b 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ext-proc-with-traffic-settings.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ext-proc-with-traffic-settings.listeners.yaml @@ -44,6 +44,5 @@ statPrefix: http-10080 useRemoteAddress: true name: default/gateway-1/http - drainType: MODIFY_ONLY name: default/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ext-proc.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ext-proc.listeners.yaml index 9f76729fd78..acf4c0a40f6 100755 --- a/internal/xds/translator/testdata/out/xds-ir/ext-proc.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ext-proc.listeners.yaml @@ -94,6 +94,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-1/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/fault-injection.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/fault-injection.listeners.yaml index 0ea771b2bd1..5053c959bfc 100644 --- a/internal/xds/translator/testdata/out/xds-ir/fault-injection.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/fault-injection.listeners.yaml @@ -33,6 +33,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/headers-with-preserve-x-request-id.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/headers-with-preserve-x-request-id.listeners.yaml index 1ad2086d20b..5041136d090 100644 --- a/internal/xds/translator/testdata/out/xds-ir/headers-with-preserve-x-request-id.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/headers-with-preserve-x-request-id.listeners.yaml @@ -29,7 +29,6 @@ statPrefix: http-8081 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: @@ -62,6 +61,5 @@ statPrefix: http-8082 useRemoteAddress: true name: second-listener - drainType: MODIFY_ONLY name: second-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/headers-with-underscores-action.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/headers-with-underscores-action.listeners.yaml index a0b19ef7b8b..f9b4ee27bf6 100644 --- a/internal/xds/translator/testdata/out/xds-ir/headers-with-underscores-action.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/headers-with-underscores-action.listeners.yaml @@ -28,7 +28,6 @@ statPrefix: http-8081 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: @@ -60,7 +59,6 @@ statPrefix: http-8082 useRemoteAddress: true name: second-listener - drainType: MODIFY_ONLY name: second-listener perConnectionBufferLimitBytes: 32768 - address: @@ -93,7 +91,6 @@ statPrefix: http-8083 useRemoteAddress: true name: third-listener - drainType: MODIFY_ONLY name: third-listener perConnectionBufferLimitBytes: 32768 - address: @@ -126,6 +123,5 @@ statPrefix: http-8084 useRemoteAddress: true name: fourth-listener - drainType: MODIFY_ONLY name: fourth-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/health-check.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/health-check.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/health-check.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/health-check.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-early-header-mutation.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-early-header-mutation.listeners.yaml index 69c2612a5f8..4a3daf7b5eb 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-early-header-mutation.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-early-header-mutation.listeners.yaml @@ -36,7 +36,6 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: @@ -103,6 +102,5 @@ statPrefix: http-10081 useRemoteAddress: true name: second-listener - drainType: MODIFY_ONLY name: second-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-endpoint-stats.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-endpoint-stats.listeners.yaml index fe7d2da356b..cc61653cdf6 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-endpoint-stats.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-endpoint-stats.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: listener-enable-endpoint-stats - drainType: MODIFY_ONLY name: listener-enable-endpoint-stats perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-health-check.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-health-check.listeners.yaml index f11b0c1c300..13b18487b29 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-health-check.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-health-check.listeners.yaml @@ -38,6 +38,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-preserve-client-protocol.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-preserve-client-protocol.listeners.yaml index a1964fb2306..09426a31773 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-preserve-client-protocol.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-preserve-client-protocol.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-1/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-direct-response.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-direct-response.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-direct-response.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-direct-response.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-dns-cluster.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-dns-cluster.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-dns-cluster.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-dns-cluster.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-mirror.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-mirror.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-mirror.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-mirror.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-matches.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-matches.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-matches.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-matches.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-mirrors.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-mirrors.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-mirrors.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-multiple-mirrors.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-partial-invalid.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-partial-invalid.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-partial-invalid.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-partial-invalid.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-redirect.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-redirect.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-redirect.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-redirect.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-regex.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-regex.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-regex.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-regex.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-request-headers.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-request-headers.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-request-headers.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-request-headers.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-headers.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-headers.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-headers.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-headers.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-remove-headers.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-remove-headers.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-remove-headers.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-response-add-remove-headers.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-response-remove-headers.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-response-remove-headers.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-response-remove-headers.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-response-remove-headers.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-root-path-url-prefix.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-root-path-url-prefix.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-root-path-url-prefix.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-root-path-url-prefix.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-sufixx-with-slash-url-prefix.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-sufixx-with-slash-url-prefix.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-sufixx-with-slash-url-prefix.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-sufixx-with-slash-url-prefix.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-fullpath.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-fullpath.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-fullpath.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-fullpath.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-host.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-host.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-host.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-host.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-prefix.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-prefix.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-prefix.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-rewrite-url-prefix.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-session-persistence.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-session-persistence.listeners.yaml index f29e11a27a4..3c8062f0a29 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-session-persistence.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-session-persistence.listeners.yaml @@ -75,6 +75,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-timeout.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-timeout.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-timeout.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-timeout.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-uds-ip.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-uds-ip.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-uds-ip.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-uds-ip.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-with-filters.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-with-filters.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-with-filters.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend-with-filters.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-backend.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-invalid-backend.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-invalid-backend.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-invalid-backend.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-weighted-invalid-backend.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-with-clientcert.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-with-clientcert.listeners.yaml index 0f567a3db50..657d2b42a82 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-with-clientcert.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-with-clientcert.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-btls/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-btls/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-with-metadata.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-with-metadata.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-with-metadata.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-with-metadata.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-with-tls-system-truststore.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-with-tls-system-truststore.listeners.yaml index 0f567a3db50..657d2b42a82 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-with-tls-system-truststore.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-with-tls-system-truststore.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-btls/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-btls/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle-multiple-certs.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle-multiple-certs.listeners.yaml index d887b321dc5..5a43997887d 100755 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle-multiple-certs.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle-multiple-certs.listeners.yaml @@ -30,7 +30,6 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-btls/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-btls/http perConnectionBufferLimitBytes: 32768 - address: @@ -65,6 +64,5 @@ statPrefix: http-10081 useRemoteAddress: true name: envoy-gateway/gateway-btls-2/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-btls-2/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle.listeners.yaml index 0f567a3db50..657d2b42a82 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route-with-tlsbundle.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-btls/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-btls/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http-route.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http-route.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http-route.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http-route.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http1-preserve-case.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http1-preserve-case.listeners.yaml index b3fa2acefdb..87cd9f2a9d7 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http1-preserve-case.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http1-preserve-case.listeners.yaml @@ -36,7 +36,6 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: @@ -78,6 +77,5 @@ statPrefix: http-10081 useRemoteAddress: true name: second-listener - drainType: MODIFY_ONLY name: second-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http1-trailers.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http1-trailers.listeners.yaml index f6b29f1548e..7efdb2940f8 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http1-trailers.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http1-trailers.listeners.yaml @@ -32,6 +32,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http10.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http10.listeners.yaml index 8affd1661ba..7935c97f7f4 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http10.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http10.listeners.yaml @@ -33,6 +33,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http2-route.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http2-route.listeners.yaml index 3780fc90f94..fc499431884 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http2-route.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http2-route.listeners.yaml @@ -38,6 +38,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http2.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http2.listeners.yaml index 6c4250c78db..25230ccd9b5 100755 --- a/internal/xds/translator/testdata/out/xds-ir/http2.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http2.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/http3.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/http3.listeners.yaml index c1961247566..56a11c58a99 100644 --- a/internal/xds/translator/testdata/out/xds-ir/http3.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/http3.listeners.yaml @@ -55,7 +55,6 @@ socketAddress: address: 0.0.0.0 portValue: 10443 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager diff --git a/internal/xds/translator/testdata/out/xds-ir/jsonpatch-missing-resource.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jsonpatch-missing-resource.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jsonpatch-missing-resource.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jsonpatch-missing-resource.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/jsonpatch-with-jsonpath.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jsonpatch-with-jsonpath.listeners.yaml index 08b5d410df5..6fe14b03f97 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jsonpatch-with-jsonpath.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jsonpatch-with-jsonpath.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager diff --git a/internal/xds/translator/testdata/out/xds-ir/jsonpatch.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jsonpatch.listeners.yaml index 08b5d410df5..6fe14b03f97 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jsonpatch.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jsonpatch.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager diff --git a/internal/xds/translator/testdata/out/xds-ir/jwt-custom-extractor.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jwt-custom-extractor.listeners.yaml index e251ecac040..524800c6480 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jwt-custom-extractor.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jwt-custom-extractor.listeners.yaml @@ -58,6 +58,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-multi-provider.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-multi-provider.listeners.yaml index bd76886759b..4c45106ab61 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-multi-provider.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-multi-provider.listeners.yaml @@ -115,6 +115,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-single-provider.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-single-provider.listeners.yaml index a79d197ba5e..f247baa83b5 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-single-provider.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jwt-multi-route-single-provider.listeners.yaml @@ -92,6 +92,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/jwt-optional.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jwt-optional.listeners.yaml index de1f56ed4d4..9906e8df615 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jwt-optional.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jwt-optional.listeners.yaml @@ -61,6 +61,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/jwt-ratelimit.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jwt-ratelimit.listeners.yaml index 3f55977b503..a4520c65b4f 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jwt-ratelimit.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jwt-ratelimit.listeners.yaml @@ -61,6 +61,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/jwt-single-route-single-match.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/jwt-single-route-single-match.listeners.yaml index 3406eeda2fa..91280606bf5 100644 --- a/internal/xds/translator/testdata/out/xds-ir/jwt-single-route-single-match.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/jwt-single-route-single-match.listeners.yaml @@ -51,6 +51,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/listener-connection-limit.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/listener-connection-limit.listeners.yaml index 9a7954f8970..49a4bf7dc21 100644 --- a/internal/xds/translator/testdata/out/xds-ir/listener-connection-limit.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/listener-connection-limit.listeners.yaml @@ -30,7 +30,6 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 - address: @@ -70,20 +69,17 @@ statPrefix: http-10081 useRemoteAddress: true name: second-listener - drainType: MODIFY_ONLY name: second-listener perConnectionBufferLimitBytes: 32768 - address: socketAddress: address: 0.0.0.0 portValue: 10082 - drainType: MODIFY_ONLY name: third-listener perConnectionBufferLimitBytes: 32768 - address: socketAddress: address: 0.0.0.0 portValue: 10083 - drainType: MODIFY_ONLY name: fourth-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/listener-proxy-protocol.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/listener-proxy-protocol.listeners.yaml index 3a981aca309..89d57c725f0 100644 --- a/internal/xds/translator/testdata/out/xds-ir/listener-proxy-protocol.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/listener-proxy-protocol.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: @@ -64,7 +63,6 @@ socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/listener-tcp-keepalive.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/listener-tcp-keepalive.listeners.yaml index 79e4d5a82d0..11f91b65a34 100644 --- a/internal/xds/translator/testdata/out/xds-ir/listener-tcp-keepalive.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/listener-tcp-keepalive.listeners.yaml @@ -30,7 +30,6 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 socketOptions: @@ -70,7 +69,6 @@ statPrefix: http-10081 useRemoteAddress: true name: second-listener - drainType: MODIFY_ONLY name: second-listener perConnectionBufferLimitBytes: 32768 socketOptions: @@ -94,7 +92,6 @@ socketAddress: address: 0.0.0.0 portValue: 10082 - drainType: MODIFY_ONLY name: third-listener perConnectionBufferLimitBytes: 32768 socketOptions: @@ -106,7 +103,6 @@ socketAddress: address: 0.0.0.0 portValue: 10083 - drainType: MODIFY_ONLY name: fourth-listener perConnectionBufferLimitBytes: 32768 socketOptions: diff --git a/internal/xds/translator/testdata/out/xds-ir/load-balancer.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/load-balancer.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/load-balancer.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/load-balancer.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/local-ratelimit.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/local-ratelimit.listeners.yaml index 01049c90267..1f27366aa32 100644 --- a/internal/xds/translator/testdata/out/xds-ir/local-ratelimit.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/local-ratelimit.listeners.yaml @@ -34,6 +34,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/metrics-virtual-host.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/metrics-virtual-host.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/metrics-virtual-host.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/metrics-virtual-host.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/mixed-tls-jwt-authn.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/mixed-tls-jwt-authn.listeners.yaml index b1a9e2c3720..b7967da1cc0 100644 --- a/internal/xds/translator/testdata/out/xds-ir/mixed-tls-jwt-authn.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/mixed-tls-jwt-authn.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager diff --git a/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port-with-different-filters.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port-with-different-filters.listeners.yaml index 9612460ed7a..d6ec7d08951 100755 --- a/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port-with-different-filters.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port-with-different-filters.listeners.yaml @@ -162,6 +162,5 @@ statPrefix: http-10080 useRemoteAddress: true name: default/gateway-1/http - drainType: MODIFY_ONLY name: default/gateway-1/http perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port.listeners.yaml index a1731a1de8c..1e62e5ca424 100644 --- a/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/multiple-listeners-same-port.listeners.yaml @@ -30,7 +30,6 @@ statPrefix: http-10080 useRemoteAddress: true name: third-listener - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/xds/translator/testdata/out/xds-ir/multiple-simple-tcp-route-same-port.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/multiple-simple-tcp-route-same-port.listeners.yaml index 73bc084eda1..2df07dabd56 100644 --- a/internal/xds/translator/testdata/out/xds-ir/multiple-simple-tcp-route-same-port.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/multiple-simple-tcp-route-same-port.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate-with-custom-data.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate-with-custom-data.listeners.yaml index e10f6a9ed5b..baaca0e4fb6 100644 --- a/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate-with-custom-data.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate-with-custom-data.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10001 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -60,7 +59,6 @@ socketAddress: address: 0.0.0.0 portValue: 10002 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -119,7 +117,6 @@ socketAddress: address: 0.0.0.0 portValue: 10003 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -180,7 +177,6 @@ socketAddress: address: 0.0.0.0 portValue: 10004 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -243,7 +239,6 @@ socketAddress: address: 0.0.0.0 portValue: 10005 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager diff --git a/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate.listeners.yaml index 5f1f7372126..a99d3fd3906 100644 --- a/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/mutual-tls-forward-client-certificate.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10001 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -60,7 +59,6 @@ socketAddress: address: 0.0.0.0 portValue: 10002 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -119,7 +117,6 @@ socketAddress: address: 0.0.0.0 portValue: 10003 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -178,7 +175,6 @@ socketAddress: address: 0.0.0.0 portValue: 10004 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -237,7 +233,6 @@ socketAddress: address: 0.0.0.0 portValue: 10005 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager diff --git a/internal/xds/translator/testdata/out/xds-ir/mutual-tls-required-client-certificate-disabled.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/mutual-tls-required-client-certificate-disabled.listeners.yaml index 75430179b51..28836be314c 100644 --- a/internal/xds/translator/testdata/out/xds-ir/mutual-tls-required-client-certificate-disabled.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/mutual-tls-required-client-certificate-disabled.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -60,7 +59,6 @@ socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/mutual-tls.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/mutual-tls.listeners.yaml index 2448feb80be..490cfa0f9d9 100644 --- a/internal/xds/translator/testdata/out/xds-ir/mutual-tls.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/mutual-tls.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager @@ -60,7 +59,6 @@ socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/oidc.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/oidc.listeners.yaml index f1defaf5d1b..751bc4dee2e 100644 --- a/internal/xds/translator/testdata/out/xds-ir/oidc.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/oidc.listeners.yaml @@ -121,6 +121,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/path-settings.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/path-settings.listeners.yaml index 4934acbee1e..c8eda3875ed 100644 --- a/internal/xds/translator/testdata/out/xds-ir/path-settings.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/path-settings.listeners.yaml @@ -29,6 +29,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/proxy-protocol-upstream.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/proxy-protocol-upstream.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/proxy-protocol-upstream.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/proxy-protocol-upstream.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ratelimit-custom-domain.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ratelimit-custom-domain.listeners.yaml index 3486155cda8..a80f448f017 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ratelimit-custom-domain.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ratelimit-custom-domain.listeners.yaml @@ -40,6 +40,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ratelimit-disable-headers.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ratelimit-disable-headers.listeners.yaml index b1d7de26ff9..973d90913b4 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ratelimit-disable-headers.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ratelimit-disable-headers.listeners.yaml @@ -39,6 +39,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ratelimit-endpoint-stats.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ratelimit-endpoint-stats.listeners.yaml index 3486155cda8..a80f448f017 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ratelimit-endpoint-stats.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ratelimit-endpoint-stats.listeners.yaml @@ -40,6 +40,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ratelimit-sourceip.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ratelimit-sourceip.listeners.yaml index 3486155cda8..a80f448f017 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ratelimit-sourceip.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ratelimit-sourceip.listeners.yaml @@ -40,6 +40,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/ratelimit.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/ratelimit.listeners.yaml index 3486155cda8..a80f448f017 100644 --- a/internal/xds/translator/testdata/out/xds-ir/ratelimit.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/ratelimit.listeners.yaml @@ -40,6 +40,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/retry-partial-invalid.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/retry-partial-invalid.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/retry-partial-invalid.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/retry-partial-invalid.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/simple-tls.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/simple-tls.listeners.yaml index 51c022c26f3..54f30d4c445 100644 --- a/internal/xds/translator/testdata/out/xds-ir/simple-tls.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/simple-tls.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.http_connection_manager diff --git a/internal/xds/translator/testdata/out/xds-ir/suppress-envoy-headers.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/suppress-envoy-headers.listeners.yaml index 0598759f776..bcc936863ca 100644 --- a/internal/xds/translator/testdata/out/xds-ir/suppress-envoy-headers.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/suppress-envoy-headers.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/xds/translator/testdata/out/xds-ir/tcp-endpoint-stats.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tcp-endpoint-stats.listeners.yaml index f0aad4ff2da..2e300bdfaad 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tcp-endpoint-stats.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tcp-endpoint-stats.listeners.yaml @@ -2,6 +2,5 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY name: tcp-route-enable-endpoint-stats perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/tcp-route-complex.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tcp-route-complex.listeners.yaml index a6072e34b20..336e84c9eab 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tcp-route-complex.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tcp-route-complex.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/xds/translator/testdata/out/xds-ir/tcp-route-simple.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tcp-route-simple.listeners.yaml index 1bed88c6882..4dc8055463a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tcp-route-simple.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tcp-route-simple.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/tcp-route-tls-terminate.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tcp-route-tls-terminate.listeners.yaml index cc74c19ed91..f27dc1b2123 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tcp-route-tls-terminate.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tcp-route-tls-terminate.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/tcp-route-weighted-backend.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tcp-route-weighted-backend.listeners.yaml index f38ddc66108..7c84083a0ba 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tcp-route-weighted-backend.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tcp-route-weighted-backend.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/xds/translator/testdata/out/xds-ir/timeout.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/timeout.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/timeout.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/timeout.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/tls-route-passthrough.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tls-route-passthrough.listeners.yaml index 5d20f177934..d5d32d6ee55 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tls-route-passthrough.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tls-route-passthrough.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: @@ -24,7 +23,6 @@ socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: diff --git a/internal/xds/translator/testdata/out/xds-ir/tls-with-ciphers-versions-alpn.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tls-with-ciphers-versions-alpn.listeners.yaml index d5c31c5021a..dd12bc2b988 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tls-with-ciphers-versions-alpn.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tls-with-ciphers-versions-alpn.listeners.yaml @@ -2,7 +2,6 @@ socketAddress: address: 0.0.0.0 portValue: 10080 - drainType: MODIFY_ONLY filterChains: - filterChainMatch: serverNames: @@ -81,7 +80,6 @@ socketAddress: address: 0.0.0.0 portValue: 10081 - drainType: MODIFY_ONLY filterChains: - filters: - name: envoy.filters.network.tcp_proxy diff --git a/internal/xds/translator/testdata/out/xds-ir/tracing-endpoint-stats.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tracing-endpoint-stats.listeners.yaml index dcfd967ecb8..a98dfd0d9d4 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tracing-endpoint-stats.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tracing-endpoint-stats.listeners.yaml @@ -58,6 +58,5 @@ spawnUpstreamSpan: true useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/tracing-zipkin.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tracing-zipkin.listeners.yaml index e169de7eb0d..6efe38a6b12 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tracing-zipkin.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tracing-zipkin.listeners.yaml @@ -59,6 +59,5 @@ spawnUpstreamSpan: true useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/tracing.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/tracing.listeners.yaml index 3f76ab8e616..599eb3b58af 100644 --- a/internal/xds/translator/testdata/out/xds-ir/tracing.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/tracing.listeners.yaml @@ -59,6 +59,5 @@ spawnUpstreamSpan: true useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/upstream-tcpkeepalive.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/upstream-tcpkeepalive.listeners.yaml index 586f3fa82df..c3fb113017a 100644 --- a/internal/xds/translator/testdata/out/xds-ir/upstream-tcpkeepalive.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/upstream-tcpkeepalive.listeners.yaml @@ -30,6 +30,5 @@ statPrefix: http-10080 useRemoteAddress: true name: first-listener - drainType: MODIFY_ONLY name: first-listener perConnectionBufferLimitBytes: 32768 diff --git a/internal/xds/translator/testdata/out/xds-ir/wasm.listeners.yaml b/internal/xds/translator/testdata/out/xds-ir/wasm.listeners.yaml index c04f247fd68..a4545e62e2c 100755 --- a/internal/xds/translator/testdata/out/xds-ir/wasm.listeners.yaml +++ b/internal/xds/translator/testdata/out/xds-ir/wasm.listeners.yaml @@ -108,6 +108,5 @@ statPrefix: http-10080 useRemoteAddress: true name: envoy-gateway/gateway-1/http - drainType: MODIFY_ONLY name: envoy-gateway/gateway-1/http perConnectionBufferLimitBytes: 32768